false2024Q1PG&E CORP0001004980--12-31PACIFIC GAS & ELECTRIC COfalse0000075488http://fasb.org/us-gaap/2023#UtilitiesOperatingExpenseMaintenanceAndOperationshttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrenthttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrent36600010049802024-01-012024-03-310001004980pcg:PacificGasElectricCoMember2024-01-012024-03-310001004980pcg:CommonStockNoParValueMemberexch:XNYS2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare6NonredeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare5.50NonredeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare5NonredeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare5RedeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare5SeriesARedeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare4.80RedeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare4.50RedeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare4.36SeriesARedeemableMemberpcg:NYSEAMERICANLLCMember2024-01-012024-03-3100010049802024-04-17xbrli:shares0001004980pcg:PacificGasElectricCoMember2024-04-170001004980us-gaap:ElectricityMember2024-01-012024-03-31iso4217:USD0001004980us-gaap:ElectricityMember2023-01-012023-03-310001004980us-gaap:NaturalGasUsRegulatedMember2024-01-012024-03-310001004980us-gaap:NaturalGasUsRegulatedMember2023-01-012023-03-3100010049802023-01-012023-03-31iso4217:USDxbrli:shares00010049802024-03-3100010049802023-12-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMember2024-03-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMember2023-12-3100010049802022-12-3100010049802023-03-310001004980us-gaap:CommonStockMember2023-12-310001004980us-gaap:TreasuryStockCommonMember2023-12-310001004980us-gaap:RetainedEarningsMember2023-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-12-310001004980us-gaap:ParentMember2023-12-310001004980us-gaap:NoncontrollingInterestMember2023-12-310001004980us-gaap:RetainedEarningsMember2024-01-012024-03-310001004980us-gaap:ParentMember2024-01-012024-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2024-01-012024-03-310001004980us-gaap:CommonStockMember2024-01-012024-03-310001004980us-gaap:CommonStockMember2024-03-310001004980us-gaap:TreasuryStockCommonMember2024-03-310001004980us-gaap:RetainedEarningsMember2024-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2024-03-310001004980us-gaap:ParentMember2024-03-310001004980us-gaap:NoncontrollingInterestMember2024-03-310001004980us-gaap:CommonStockMember2022-12-310001004980us-gaap:TreasuryStockCommonMember2022-12-310001004980us-gaap:RetainedEarningsMember2022-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2022-12-310001004980us-gaap:ParentMember2022-12-310001004980us-gaap:NoncontrollingInterestMember2022-12-310001004980us-gaap:RetainedEarningsMember2023-01-012023-03-310001004980us-gaap:ParentMember2023-01-012023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-01-012023-03-310001004980us-gaap:CommonStockMember2023-01-012023-03-310001004980us-gaap:TreasuryStockCommonMember2023-01-012023-03-310001004980us-gaap:CommonStockMember2023-03-310001004980us-gaap:TreasuryStockCommonMember2023-03-310001004980us-gaap:RetainedEarningsMember2023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-03-310001004980us-gaap:ParentMember2023-03-310001004980us-gaap:NoncontrollingInterestMember2023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMember2024-03-310001004980pcg:PacificGasElectricCoMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:VariableInterestEntityPrimaryBeneficiaryMember2024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:VariableInterestEntityPrimaryBeneficiaryMember2023-12-310001004980pcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2023-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2023-07-012023-09-300001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2023-07-012023-09-300001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2023-07-012023-09-300001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2023-07-012023-09-300001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2024-03-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2024-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2024-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2022-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2023-01-012023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2023-01-012023-03-310001004980us-gaap:PreferredStockMemberpcg:PacificGasElectricCoMember2023-03-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2023-03-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMemberpcg:PacificGasElectricCoMember2023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2023-03-31pcg:numberOfSegment0001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMemberpcg:ResidentialMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMemberpcg:ResidentialMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMemberpcg:CommercialMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMemberpcg:CommercialMember2023-01-012023-03-310001004980pcg:IndustrialMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2024-01-012024-03-310001004980pcg:IndustrialMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2023-01-012023-03-310001004980pcg:AgriculturalMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2024-01-012024-03-310001004980pcg:AgriculturalMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2023-01-012023-03-310001004980pcg:PublicStreetAndHighwayLightingMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2024-01-012024-03-310001004980pcg:PublicStreetAndHighwayLightingMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMemberpcg:OtherCustomersMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMemberpcg:OtherCustomersMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberpcg:CommercialMemberus-gaap:NaturalGasUsRegulatedMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberpcg:CommercialMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberpcg:TransportationServiceMemberus-gaap:NaturalGasUsRegulatedMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberpcg:TransportationServiceMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMemberpcg:OtherCustomersMemberus-gaap:NaturalGasUsRegulatedMember2024-01-012024-03-310001004980pcg:PacificGasElectricCoMemberpcg:OtherCustomersMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-03-310001004980pcg:ResidentialUncollectiblesBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:COVID19PandemicProtectionMemorandumAccountUndercollectionBadDebtMember2024-03-310001004980pcg:FERCMember2024-03-310001004980pcg:ResidentialUncollectiblesBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountUndercollectionBadDebtMember2023-12-310001004980pcg:FERCMember2023-12-310001004980pcg:ResidentialUncollectiblesBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-01-012024-03-310001004980srt:MaximumMemberpcg:SenateBill846Memberpcg:PacificGasElectricCoMember2022-10-180001004980pcg:SenateBill846Memberpcg:PacificGasElectricCoMember2022-10-180001004980pcg:PerformanceBasedDisbursementMember2022-10-182022-10-180001004980pcg:DWRLoanMember2023-12-310001004980pcg:DWRLoanMember2022-12-310001004980pcg:DWRLoanMember2024-01-012024-03-310001004980pcg:DWRLoanMember2023-01-012023-03-310001004980pcg:DWRLoanMemberpcg:PerformanceBasedDisbursementsMember2024-01-012024-03-310001004980pcg:DWRLoanMemberpcg:PerformanceBasedDisbursementsMember2023-01-012023-03-310001004980pcg:DWRLoanMemberus-gaap:OtherCurrentLiabilitiesMember2024-01-012024-03-310001004980pcg:DWRLoanMemberus-gaap:OtherCurrentLiabilitiesMember2023-01-012023-03-310001004980pcg:DWRLoanMember2024-03-310001004980pcg:DWRLoanMember2023-03-310001004980pcg:CivilNuclearCreditProgramMember2024-01-112024-01-110001004980pcg:CostOfGoodsAndServicesSoldElectricityMemberpcg:CivilNuclearCreditProgramMember2024-01-012024-03-310001004980pcg:PGEARFacilityLLCMemberpcg:ReceivablesSecuritizationProgramMember2024-03-310001004980pcg:PGEARFacilityLLCMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2024-03-310001004980us-gaap:SecuredDebtMemberpcg:RecoveryBondsMember2021-11-120001004980pcg:Series2022ARecoveryBondsMember2022-11-300001004980us-gaap:SecuredDebtMemberpcg:RecoveryBondsMember2023-12-310001004980us-gaap:SecuredDebtMemberpcg:RecoveryBondsMember2024-03-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-05-100001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-07-200001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2023-12-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2024-03-310001004980pcg:TheLakesideBuildingMemberpcg:PacificGasElectricCoMember2024-03-31utr:sqft0001004980pcg:WildfireFundAssetMember2019-07-120001004980pcg:WildfireFundAssetMember2024-03-310001004980us-gaap:OtherCurrentLiabilitiesMember2024-03-310001004980us-gaap:OtherNoncurrentAssetsMemberpcg:DixieFire2021Member2024-03-310001004980us-gaap:OtherNoncurrentAssetsMemberpcg:PacificGasElectricCoMemberpcg:DixieFire2021Member2024-03-310001004980us-gaap:PensionPlansDefinedBenefitMember2024-01-012024-03-310001004980us-gaap:PensionPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2024-01-012024-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980pcg:OtherPostretirementInvestmentsMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMemberus-gaap:PensionPlansDefinedBenefitMember2024-01-012024-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2024-01-012024-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2024-01-012024-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2024-01-012024-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2024-01-012024-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberus-gaap:PensionPlansDefinedBenefitMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberpcg:OtherPostretirementInvestmentsMember2024-01-012024-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMember2024-01-012024-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2024-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2024-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2024-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2024-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980pcg:OtherPostretirementInvestmentsMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMemberus-gaap:PensionPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2023-01-012023-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2023-01-012023-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberus-gaap:PensionPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberpcg:OtherPostretirementInvestmentsMember2023-01-012023-03-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMember2023-01-012023-03-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-03-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-03-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-03-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-03-310001004980us-gaap:PensionCostsMember2024-03-310001004980us-gaap:PensionCostsMember2023-12-310001004980pcg:EnvironmentalComplianceCostsMember2024-03-310001004980pcg:EnvironmentalComplianceCostsMember2023-12-310001004980pcg:PriceRiskManagementMember2024-03-310001004980pcg:PriceRiskManagementMember2023-12-310001004980pcg:CatastrophicEventMemorandumAccountMember2024-03-310001004980pcg:CatastrophicEventMemorandumAccountMember2023-12-310001004980pcg:WildfireExpenseMemorandumAccountMember2024-03-310001004980pcg:WildfireExpenseMemorandumAccountMember2023-12-310001004980us-gaap:DeferredIncomeTaxChargesMember2024-03-310001004980us-gaap:DeferredIncomeTaxChargesMember2023-12-310001004980pcg:FinancingCostsMember2024-03-310001004980pcg:FinancingCostsMember2023-12-310001004980pcg:SB901SecuritizationMember2024-03-310001004980pcg:SB901SecuritizationMember2023-12-310001004980pcg:GeneralRateCaseMemorandumAccountMember2024-03-310001004980pcg:GeneralRateCaseMemorandumAccountMember2023-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2024-03-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2023-12-310001004980pcg:CostOfRemovalObligationMember2024-03-310001004980pcg:CostOfRemovalObligationMember2023-12-310001004980pcg:PublicPurposeProgramsMember2024-03-310001004980pcg:PublicPurposeProgramsMember2023-12-310001004980us-gaap:PostretirementBenefitCostsMember2024-03-310001004980us-gaap:PostretirementBenefitCostsMember2023-12-310001004980pcg:TowerLicensesMember2024-03-310001004980pcg:TowerLicensesMember2023-12-310001004980pcg:SFGOSaleMember2024-03-310001004980pcg:SFGOSaleMember2023-12-310001004980pcg:SB901SecuritizationMember2024-03-310001004980pcg:SB901SecuritizationMember2023-12-310001004980pcg:WildfireSelfInsuranceMember2024-03-310001004980pcg:WildfireSelfInsuranceMember2023-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2024-03-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2023-12-310001004980pcg:DistributionRevenueAdjustmentMechanismMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:DistributionRevenueAdjustmentMechanismMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberus-gaap:ElectricTransmissionMember2024-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberus-gaap:ElectricTransmissionMember2023-12-310001004980pcg:GasDistributionAndTransmissionMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:GasDistributionAndTransmissionMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:EnergyProcurementCostsMember2024-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:EnergyProcurementCostsMember2023-12-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:WildfireMitigationBalancingAccountMember2024-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:WildfireMitigationBalancingAccountMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:RiskTransferBalancingAccountMember2024-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:RiskTransferBalancingAccountMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:CatastrophicEventMemorandumAccountMember2024-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:CatastrophicEventMemorandumAccountMember2023-12-310001004980pcg:GeneralRateCaseMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:GeneralRateCaseMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2024-03-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberus-gaap:ElectricTransmissionMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberus-gaap:ElectricTransmissionMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:GasDistributionAndTransmissionMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:GasDistributionAndTransmissionMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:EnergyProcurementCostsMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:EnergyProcurementCostsMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:PublicPurposeProgramsMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:PublicPurposeProgramsMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:SFGOSaleMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:SFGOSaleMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:WildfireMitigationBalancingAccountMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:WildfireMitigationBalancingAccountMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:NuclearDecommissioningAdjustmentMechanismMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:NuclearDecommissioningAdjustmentMechanismMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:OtherCurrentBalancingAccountsMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:OtherCurrentBalancingAccountsMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMember2024-03-310001004980pcg:RegulatoryBalancingAccountsPayableMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RevolvingCreditFacilityMember2024-03-310001004980srt:ParentCompanyMemberus-gaap:RevolvingCreditFacilityMember2024-03-310001004980us-gaap:RevolvingCreditFacilityMember2024-03-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2024-03-310001004980srt:MaximumMemberpcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:SubsequentEventMemberpcg:NewDebtTermLoans2YearsMember2024-04-160001004980pcg:PacificGasElectricCoMemberpcg:A364Day2023TrancheLoansMemberus-gaap:SubsequentEventMember2024-04-160001004980pcg:PacificGasElectricCoMemberpcg:A364Day2024TermLoanMemberus-gaap:SubsequentEventMember2024-04-160001004980pcg:SecuredOvernightFinancingRateSOFRMemberpcg:PacificGasElectricCoMemberpcg:A364Day2024TermLoanMemberus-gaap:SubsequentEventMember2024-04-162024-04-16xbrli:pure0001004980us-gaap:BaseRateMemberpcg:PacificGasElectricCoMemberpcg:A364Day2024TermLoanMemberus-gaap:SubsequentEventMember2024-04-162024-04-160001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2029Member2024-02-280001004980pcg:FirstMortgageBondsDue2034Memberpcg:PacificGasElectricCoMember2024-02-280001004980pcg:FirstMortgageBondsDue2053Memberpcg:PacificGasElectricCoMember2024-02-280001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-040001004980pcg:SB901SecuritizationMember2022-06-300001004980pcg:NothernCaliforniaWildFireMember2022-04-012022-06-300001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-04-012022-06-300001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2022-01-012022-12-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2024-03-282024-03-280001004980pcg:SB901SecuritizationMembersrt:ScenarioForecastMemberus-gaap:SecuredDebtMember2024-01-012024-12-310001004980pcg:SB901SecuritizationMember2022-06-300001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2024-01-012024-03-310001004980pcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2023-01-012023-03-310001004980pcg:SB901SecuritizationInceptionMember2023-12-310001004980pcg:SB901SecuritizationInceptionMember2022-12-310001004980pcg:SB901SecuritizationInceptionMember2024-01-012024-03-310001004980pcg:SB901SecuritizationInceptionMember2023-01-012023-03-310001004980pcg:SB901SecuritizationInceptionMember2024-03-310001004980pcg:SB901SecuritizationInceptionMember2023-03-310001004980pcg:SB901SecuritizationInceptionMember2023-12-310001004980pcg:SB901SecuritizationInceptionMember2022-12-310001004980pcg:SB901SecuritizationInceptionMember2024-01-012024-03-310001004980pcg:SB901SecuritizationInceptionMember2023-01-012023-03-310001004980pcg:SB901SecuritizationInceptionMember2024-03-310001004980pcg:SB901SecuritizationInceptionMember2023-03-310001004980pcg:SB901SecuritizationInceptionMemberpcg:CustomerCreditTrustMember2024-01-012024-03-310001004980pcg:SB901SecuritizationInceptionMemberpcg:CustomerCreditTrustMember2023-01-012023-03-310001004980pcg:PacificGasElectricCoMember2024-02-132024-02-130001004980pcg:PacificGasElectricCoMember2024-03-252024-03-2500010049802024-02-132024-02-130001004980pcg:ForwardsFuturesSwapsMemberpcg:NaturalGasMember2024-03-31utr:MMBTU0001004980pcg:ForwardsFuturesSwapsMemberpcg:NaturalGasMember2023-12-310001004980us-gaap:OptionMemberpcg:NaturalGasMember2024-03-310001004980us-gaap:OptionMemberpcg:NaturalGasMember2023-12-310001004980pcg:ForwardsFuturesSwapsMemberus-gaap:ElectricityMember2024-03-31utr:MWh0001004980pcg:ForwardsFuturesSwapsMemberus-gaap:ElectricityMember2023-12-310001004980us-gaap:OptionMemberus-gaap:ElectricityMember2024-03-310001004980us-gaap:OptionMemberus-gaap:ElectricityMember2023-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:ElectricityMember2024-03-310001004980pcg:CongestedRevenueRightsMemberus-gaap:ElectricityMember2023-12-310001004980pcg:CurrentAssetsMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2024-03-310001004980us-gaap:OtherNoncurrentAssetsMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2024-03-310001004980pcg:CurrentLiabilitiesMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2024-03-310001004980us-gaap:OtherNoncurrentLiabilitiesMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2024-03-310001004980pcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2024-03-310001004980pcg:CurrentAssetsMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980us-gaap:OtherNoncurrentAssetsMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980pcg:CurrentLiabilitiesMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980us-gaap:OtherNoncurrentLiabilitiesMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980us-gaap:ShortTermInvestmentsMemberus-gaap:FairValueInputsLevel1Member2024-03-310001004980us-gaap:ShortTermInvestmentsMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:ShortTermInvestmentsMember2024-03-310001004980us-gaap:ShortTermInvestmentsMember2024-03-310001004980us-gaap:FairValueInputsLevel1Memberpcg:NuclearDecommissioningTrustMember2024-03-310001004980pcg:NuclearDecommissioningTrustMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:NuclearDecommissioningTrustMember2024-03-310001004980pcg:NuclearDecommissioningTrustMember2024-03-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:NuclearDecommissioningTrustMember2024-03-310001004980us-gaap:FairValueInputsLevel1Memberpcg:CustomerCreditTrustMember2024-03-310001004980pcg:CustomerCreditTrustMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:CustomerCreditTrustMember2024-03-310001004980pcg:CustomerCreditTrustMember2024-03-310001004980us-gaap:FairValueInputsLevel1Memberpcg:PriceRiskDerivativeElectricityMember2024-03-310001004980pcg:PriceRiskDerivativeElectricityMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeElectricityMember2024-03-310001004980pcg:PriceRiskDerivativeElectricityMember2024-03-310001004980us-gaap:FairValueInputsLevel1Memberpcg:PriceRiskDerivativeGasMember2024-03-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeGasMember2024-03-310001004980pcg:PriceRiskDerivativeGasMember2024-03-310001004980us-gaap:FairValueInputsLevel1Member2024-03-310001004980us-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Member2024-03-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel1Member2024-03-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:RabbiTrustsMember2024-03-310001004980pcg:RabbiTrustsMember2024-03-310001004980us-gaap:FairValueInputsLevel1Memberpcg:LongTermDisabilityTrustMember2024-03-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:FairValueInputsLevel3Memberpcg:LongTermDisabilityTrustMember2024-03-310001004980pcg:LongTermDisabilityTrustMember2024-03-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:LongTermDisabilityTrustMember2024-03-310001004980us-gaap:ShortTermInvestmentsMemberpcg:WildfireSelfInsuranceMember2024-03-310001004980us-gaap:ShortTermInvestmentsMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:ShortTermInvestmentsMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:ShortTermInvestmentsMember2023-12-310001004980us-gaap:ShortTermInvestmentsMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:NuclearDecommissioningTrustMember2023-12-310001004980pcg:NuclearDecommissioningTrustMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:NuclearDecommissioningTrustMember2023-12-310001004980pcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:CustomerCreditTrustMember2023-12-310001004980pcg:CustomerCreditTrustMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:CustomerCreditTrustMember2023-12-310001004980pcg:CustomerCreditTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:PriceRiskDerivativeElectricityMember2023-12-310001004980pcg:PriceRiskDerivativeElectricityMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeElectricityMember2023-12-310001004980pcg:PriceRiskDerivativeElectricityMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:PriceRiskDerivativeGasMember2023-12-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeGasMember2023-12-310001004980pcg:PriceRiskDerivativeGasMember2023-12-310001004980us-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Member2023-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:RabbiTrustsMember2023-12-310001004980pcg:RabbiTrustsMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:LongTermDisabilityTrustMember2023-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:LongTermDisabilityTrustMember2023-12-310001004980pcg:LongTermDisabilityTrustMember2023-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:LongTermDisabilityTrustMember2023-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMember2024-03-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMembersrt:MinimumMemberus-gaap:MeasurementInputCommodityMarketPriceMember2024-03-310001004980srt:MaximumMemberpcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2024-03-310001004980srt:WeightedAverageMemberpcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2024-03-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2024-03-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:MeasurementInputCommodityForwardPriceMembersrt:MinimumMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2024-03-310001004980srt:MaximumMemberpcg:PowerPurchaseAgreementsMemberus-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2024-03-310001004980srt:WeightedAverageMemberpcg:PowerPurchaseAgreementsMemberus-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2024-03-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMember2023-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMembersrt:MinimumMemberus-gaap:MeasurementInputCommodityMarketPriceMember2023-12-310001004980srt:MaximumMemberpcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2023-12-310001004980srt:WeightedAverageMemberpcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2023-12-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2023-12-310001004980pcg:PowerPurchaseAgreementsMemberus-gaap:MeasurementInputCommodityForwardPriceMembersrt:MinimumMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2023-12-310001004980srt:MaximumMemberpcg:PowerPurchaseAgreementsMemberus-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2023-12-310001004980srt:WeightedAverageMemberpcg:PowerPurchaseAgreementsMemberus-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMember2023-12-310001004980pcg:PriceRiskManagementInstrumentsMemberus-gaap:FairValueInputsLevel3Member2023-12-310001004980pcg:PriceRiskManagementInstrumentsMemberus-gaap:FairValueInputsLevel3Member2022-12-310001004980pcg:PriceRiskManagementInstrumentsMemberus-gaap:FairValueInputsLevel3Member2024-01-012024-03-310001004980pcg:PriceRiskManagementInstrumentsMemberus-gaap:FairValueInputsLevel3Member2023-01-012023-03-310001004980pcg:PriceRiskManagementInstrumentsMemberus-gaap:FairValueInputsLevel3Member2024-03-310001004980pcg:PriceRiskManagementInstrumentsMemberus-gaap:FairValueInputsLevel3Member2023-03-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMember2024-03-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMember2023-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:PacificGasElectricCoMember2024-03-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:PacificGasElectricCoMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:PacificGasElectricCoMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2024-03-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMemberus-gaap:FairValueInputsLevel2Member2024-03-310001004980pcg:MoneyMarketInvestmentsMemberpcg:NuclearDecommissioningTrustMember2024-03-310001004980pcg:NuclearDecommissioningTrustMemberpcg:GlobalEquitySecuritiesMember2024-03-310001004980pcg:NuclearDecommissioningTrustMemberus-gaap:FixedIncomeSecuritiesMember2024-03-310001004980pcg:MoneyMarketInvestmentsMemberpcg:NuclearDecommissioningTrustMember2023-12-310001004980pcg:NuclearDecommissioningTrustMemberpcg:GlobalEquitySecuritiesMember2023-12-310001004980pcg:NuclearDecommissioningTrustMemberus-gaap:FixedIncomeSecuritiesMember2023-12-310001004980pcg:NuclearDecommissioningTrustMember2024-01-012024-03-310001004980pcg:NuclearDecommissioningTrustMember2023-01-012023-03-310001004980pcg:MoneyMarketInvestmentsMemberpcg:CustomerCreditTrustMember2024-03-310001004980pcg:CustomerCreditTrustMemberpcg:GlobalEquitySecuritiesMember2024-03-310001004980pcg:CustomerCreditTrustMemberus-gaap:FixedIncomeSecuritiesMember2024-03-310001004980pcg:MoneyMarketInvestmentsMemberpcg:CustomerCreditTrustMember2023-12-310001004980pcg:CustomerCreditTrustMemberpcg:GlobalEquitySecuritiesMember2023-12-310001004980pcg:CustomerCreditTrustMemberus-gaap:FixedIncomeSecuritiesMember2023-12-310001004980pcg:CustomerCreditTrustMember2024-01-012024-03-310001004980pcg:CustomerCreditTrustMember2023-01-012023-03-310001004980pcg:KincadeFire2019Member2024-03-310001004980pcg:ZoggFire2020Member2024-03-310001004980pcg:DixieFire2021Member2024-03-310001004980pcg:MosquitoFire2022Member2024-03-310001004980pcg:KincadeFire2019Member2019-10-23utr:acrepcg:numberOfFatalitypcg:injurypcg:structure0001004980pcg:KincadeFire2019Member2019-10-232019-11-04pcg:numberOfPeople0001004980pcg:KincadeFire2019Memberus-gaap:SubsequentEventMember2024-04-17pcg:complaintpcg:plaintiff0001004980pcg:KincadeFire2019Member2022-01-052022-01-050001004980pcg:KincadeFire2019Member2023-12-310001004980pcg:KincadeFire2019Member2024-01-012024-03-310001004980pcg:ZoggFire2020Member2020-09-27pcg:fatality0001004980pcg:ZoggFire2020Member2024-01-012024-03-310001004980pcg:ZoggFire2020Member2023-12-310001004980pcg:InsuranceCoverageForWildfireEventsMember2022-08-310001004980pcg:DixieFire2021Member2021-07-130001004980pcg:CaliforniaGeneralFundMemberpcg:DixieFire2021Member2023-10-090001004980pcg:A2021DixieFireTribesImpactedMemberpcg:DixieFire2021Member2023-10-090001004980pcg:DixieFire2021Member2023-10-180001004980pcg:DixieFire2021Member2023-10-182023-10-180001004980us-gaap:OtherCurrentLiabilitiesMemberpcg:DixieFire2021Member2024-01-012024-03-310001004980pcg:DixieFire2021Memberus-gaap:SubsequentEventMember2024-04-17pcg:numberOfClaimHolder0001004980pcg:DixieFire2021Member2021-07-132021-07-130001004980pcg:NationalParkMemberpcg:DixieFire2021Member2021-07-130001004980pcg:NationalForrestMemberpcg:DixieFire2021Member2021-07-130001004980pcg:DixieFire2021Member2023-12-310001004980pcg:DixieFire2021Member2024-01-012024-03-310001004980pcg:DixieFire2021Memberpcg:AB1054WildfireFundMember2024-01-012024-03-310001004980pcg:FERCMemberpcg:DixieFire2021Member2024-01-012024-03-310001004980pcg:WEMAMemberpcg:DixieFire2021Member2024-01-012024-03-310001004980pcg:MosquitoFire2022Member2022-09-060001004980us-gaap:SubsequentEventMemberpcg:MosquitoFire2022Member2024-04-17pcg:notice0001004980pcg:MosquitoFire2022Member2023-12-310001004980pcg:MosquitoFire2022Member2024-01-012024-03-310001004980pcg:InsuranceCoverageForWildfireEventsMember2024-03-310001004980pcg:FERCMemberpcg:MosquitoFire2022Member2024-01-012024-03-310001004980pcg:WEMAMemberpcg:MosquitoFire2022Member2024-01-012024-03-310001004980pcg:InsuranceMemberpcg:DixieFire2021Member2024-01-012024-03-310001004980pcg:InsuranceMemberpcg:MosquitoFire2022Member2024-01-012024-03-310001004980pcg:AB1054WildfireFundMemberpcg:MosquitoFire2022Member2024-01-012024-03-310001004980pcg:CPUCMembersrt:ScenarioForecastMember2024-01-012024-12-310001004980pcg:CPUCMember2024-03-3100010049802019-08-232019-08-230001004980pcg:WildfireRelatedClassActionMember2024-03-310001004980pcg:WildfireRelatedClassActionMember2018-06-30pcg:lawsuit0001004980pcg:WildfireRelatedClassActionMember2019-02-220001004980pcg:ComplaintsBroughtByButteCountyDistrictAttorneyMemberus-gaap:LossFromCatastrophesMemberpcg:PacificGasElectricCoMember2020-03-17pcg:count0001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2022-03-172022-03-170001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricityMember2018-12-202018-12-200001004980pcg:TransmissionOwnerRateCaseRevenueMember2024-03-310001004980pcg:WMCEInterimRateReliefMemberpcg:PacificGasElectricCoMember2022-12-150001004980pcg:WMCEInterimRateReliefMemberpcg:PacificGasElectricCoMember2023-06-080001004980pcg:WildfireAndGasSafetyCostsInterimRateReliefMemberpcg:PacificGasElectricCoMember2023-06-150001004980pcg:WildfireCostsInterimRateReliefMemberpcg:PacificGasElectricCoMember2023-06-150001004980pcg:PacificGasElectricCoMemberpcg:GasSafetyCostsInterimRateReliefMember2023-06-150001004980pcg:WildfireAndGasSafetyCostsInterimRateReliefMemberpcg:PacificGasElectricCoMember2024-03-070001004980pcg:TopockSiteMember2024-03-310001004980pcg:PacificGasElectricCoMemberpcg:TopockSiteMember2024-03-310001004980pcg:HinkleyNaturalGasCompressorStationMember2024-03-310001004980pcg:FormerManufacturedGasPlantMember2024-03-310001004980pcg:FormerManufacturedGasPlantMemberpcg:PacificGasElectricCoMember2024-03-310001004980pcg:UtilityOwnedGenerationFacilitiesAndThirdPartyDisposalSitesMember2024-03-310001004980pcg:PacificGasElectricCoMemberpcg:UtilityOwnedGenerationFacilitiesAndThirdPartyDisposalSitesMember2024-03-310001004980pcg:FossilFuelFiredGenerationMember2024-03-31pcg:nuclear_generating_unit0001004980pcg:NuclearIncidentMember2024-03-310001004980pcg:NonNuclearIncidentMember2024-03-310001004980pcg:HumboldtBayUnitMember2024-03-310001004980pcg:NuclearElectricInsuranceLimitedAndEuropeanMutualAssociationForNuclearInsuranceMember2024-03-310001004980pcg:EuropeanMutualAssociationForNuclearInsuranceMember2024-01-012024-03-310001004980pcg:NuclearElectricInsuranceLimitedMember2024-01-012024-03-310001004980pcg:OaklandHeadquartersLeaseMemberpcg:PacificGasElectricCoMember2020-10-230001004980pcg:OaklandHeadquartersLeaseMemberpcg:PacificGasElectricCoMember2023-07-110001004980pcg:OaklandHeadquartersLeaseMemberpcg:PacificGasElectricCoMembersrt:ScenarioForecastMember2024-07-110001004980pcg:OaklandHeadquartersLeaseMemberpcg:PacificGasElectricCoMembersrt:ScenarioForecastMember2025-06-300001004980pcg:OaklandHeadquartersLeaseMemberpcg:PacificGasElectricCoMember2024-03-310001004980pcg:AllLeasesExcludingVehicleLeaseArrangementsMember2024-03-310001004980pcg:JohnR.SimonMember2024-01-012024-03-310001004980pcg:JohnR.SimonMember2024-03-31


UNITED STATES SECURITIES AND EXCHANGE COMMISSION
Washington, D.C., 20549
FORM10-Q
(Mark One)
QUARTERLY REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE
SECURITIES EXCHANGE ACT OF 1934
For the quarterly period endedMarch 31, 2024
OR
TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from ___________ to __________
Commission
File
Number
Exact Name of
Registrant
as Specified
in its Charter
State or Other
Jurisdiction of
Incorporation
IRS Employer
Identification
Number
1-12609PG&E CorporationCalifornia94-3234914
1-2348Pacific Gas and Electric CompanyCalifornia94-0742640
PG&E CorporationPacific Gas and Electric Company
300 Lakeside Drive300 Lakeside Drive
Oakland,California94612Oakland, California 94612
Address of principal executive offices, including zip code
PG&E CorporationPacific Gas and Electric Company
415973-1000415973-7000
Registrant’s telephone number, including area code
Securities registered pursuant to Section 12(b) of the Act:
Title of each classTrading Symbol(s)Name of each exchange on which registered
Common stock, no par valuePCGThe New York Stock Exchange
First preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCG-PANYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% nonredeemablePCG-PCNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemablePCG-PDNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablePCG-PENYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemablePCG-PGNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemablePCG-PHNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% redeemablePCG-PINYSE American LLC
1


Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, smaller reporting company, or an emerging growth company.  See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company,” and “emerging growth company” in Rule 12b-2 of the Exchange Act.
PG&E Corporation:Large accelerated filer
Accelerated filer
 
Non-accelerated filer  
 Smaller reporting companyEmerging growth company
Pacific Gas and Electric Company:Large accelerated filer
Accelerated filer
 
Non-accelerated filer
 Smaller reporting companyEmerging growth company
If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation:Yes
No
Pacific Gas and Electric Company:Yes
No
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Sections 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:
YesNo
Pacific Gas and Electric Company:
YesNo
Indicate the number of shares outstanding of each of the issuer’s classes of common stock, as of the latest practicable date.
Common stock outstanding as of April 17, 2024: 
PG&E Corporation:
2,614,901,996*
Pacific Gas and Electric Company:
264,374,809
*Includes 477,743,590 shares of common stock held by Pacific Gas and Electric Company.


2


PG&E CORPORATION AND
PACIFIC GAS AND ELECTRIC COMPANY
FORM 10-Q
FOR THE QUARTERLY PERIOD ENDED MARCH 31, 2024
TABLE OF CONTENTS
SEC Form 10-Q Reference Number
3


4


UNITS OF MEASUREMENT
1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)=One kilowatt continuously for one hour
1 Megawatt (MW)=One thousand kilowatts
1 Megawatt-Hour (MWh)=One megawatt continuously for one hour
1 Gigawatt (GW)=One million kilowatts
1 Gigawatt-Hour (GWh)=One gigawatt continuously for one hour
1 Kilovolt (kV)=One thousand volts
1 MVA=One megavolt ampere
1 Mcf=One thousand cubic feet
1 MMcf=One million cubic feet
1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms

5


GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
2023 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2023
Form 10-Q
PG&E Corporation’s and the Utility’s joint Quarterly Report on Form 10-Q for the period ended March 31, 2024
ABAssembly Bill
ALJadministrative law judge
Amended ArticlesAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
Bankruptcy Courtthe United States Bankruptcy Court for the Northern District of California
CAISOCalifornia Independent System Operator Corporation
Cal FireCalifornia Department of Forestry and Fire Protection
CEMACatastrophic Event Memorandum Account
Chapter 11Chapter 11 of Title 11 of the United States Code
Chapter 11 Casesthe voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission
CRRcongestion revenue rights
Diablo CanyonDiablo Canyon nuclear power plant
District CourtUnited States District Court for the Northern District of California
DOEUnited States Department of Energy
DTSCCalifornia Department of Toxic Substances Control
DWRCalifornia Department of Water Resources
EMANIEuropean Mutual Association for Nuclear Insurance
Emergence Date
July 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EOEPEnhanced Oversight and Enforcement Process
EPSearnings per common share
Exchange ActSecurities Exchange Act of 1934, as amended
FERCFederal Energy Regulatory Commission
Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
First Mortgage Bondsbonds issued pursuant to the Indenture of Mortgage, dated as of June 19, 2020, between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPUnited States Generally Accepted Accounting Principles
GOgeneral order
GRCgeneral rate case
HSMAHazardous Substance Memorandum Account
IOUsinvestor-owned utility(ies)
IRCInternal Revenue Code of 1986, as amended
Lakeside Building300 Lakeside Drive, Oakland, California, 94612
MD&AManagement’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part I, Item 2, of this Form 10-Q
MGPmanufactured gas plants
NAVnet asset value
NEILNuclear Electric Insurance Limited
6


NRCNuclear Regulatory Commission
OEISOffice of Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
Pacific GenerationPacific Generation LLC, a subsidiary of the Utility
PCWAPlacer County Water Agency
PDproposed decision
PERAPublic Employees Retirement Association of New Mexico
PlanPG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
PSPSPublic Safety Power Shutoff
Receivables Securitization ProgramThe accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility's accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
ROEreturn on equity
ROU assetright-of-use asset
RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECUnited States Securities and Exchange Commission
SEDSafety and Enforcement Division of the CPUC
SFGOThe Utility’s former San Francisco General Office headquarters complex
SPV
PG&E AR Facility, LLC
TCJATax Cuts and Jobs Act of 2017
TOtransmission owner
USFSUnited States Forest Service
UtilityPacific Gas and Electric Company
Utility Revolving Credit Agreement
Credit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent
VIE(s)variable interest entity(ies)
VMBAVegetation Management Balancing Account
WEMAWildfire Expense Memorandum Account
WGSCWildfire and Gas Safety Costs
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment
WMBAWildfire Mitigation Balancing Account
WMCEWildfire Mitigation and Catastrophic Events
WMPWildfire Mitigation Plan
WMPMAWildfire Mitigation Plan Memorandum Account

7


FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of cost savings; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised prudency standard under AB 1054 effectively mitigate the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;

the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility’s service area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;

the extent to which the Utility’s wildfire mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; the effectiveness of its system hardening, including undergrounding; the cost of the program and the timing and outcome of any proceeding to recover such costs through rates; and any determination by the OEIS that the Utility has not complied with its WMP;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

significant changes to the electric power and natural gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer self-generation, customer departures to community choice aggregators, direct access providers, and government-owned utilities, and legislative mandates to reduce the use of natural gas; and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;

the Utility’s ability to attract or retain specialty personnel;

8


the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

existing and future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for greenhouse gas emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their affiliates, including the conditions that apply to PG&E Corporation as the Utility’s holding company;

privacy and cybersecurity; and

taxes and tax audits;

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including as a result of the City and County of San Francisco’s valuation petition;

whether the Utility can control its operating costs within the authorized levels of spending; whether the Utility can continue implementing the Lean operating system and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

the outcome of current and future self-reports, investigations or other enforcement actions, agency compliance reports, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cybersecurity protections; environmental laws and regulations; or otherwise, such as fines; penalties; remediation obligations; or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

9


the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including certain indemnity obligations to current and former officers and directors, the Wildfire-Related Non-Bankruptcy Securities Claims, and other third-party claims, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to use securitization to finance the recovery of the remaining $1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;

the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

the risks and uncertainties associated with high rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation’s or the Utility’s credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and the Utility’s ability to collect on customer receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors in this Form 10-Q and the 2023 Form 10-K and a detailed discussion of these matters contained in Item 7. MD&A in the 2023 Form 10-K and Item 2 in this Form 10-Q. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

10


PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “Wildfire and Safety Updates” and “News & Events: Events & Presentations” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such websites is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link.

ITEM 1A. RISK FACTORS

For information about the significant risks that could affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors in the 2023 Form 10-K, as supplemented below and the section of this quarterly report entitled “Forward-Looking Statements.”

PG&E Corporation is a holding company and relies on dividends, distributions and other payments, advances, and transfers of funds from the Utility to pay dividends on its common stock and meet its obligations.

PG&E Corporation conducts its operations primarily through its subsidiary, the Utility, and substantially all of PG&E Corporation’s consolidated assets are held by the Utility. Accordingly, PG&E Corporation’s cash flow, ability to pay dividends on its common stock, and ability to meet its debt service obligations under its existing and future indebtedness largely depend upon the earnings and cash flows of the Utility and the distribution of these earnings and cash flows to PG&E Corporation. The ability of the Utility to pay dividends or make other advances, distributions, and transfers of funds will depend on its results of operations and is restricted by, among other things, applicable laws limiting the amount of funds available for payment of dividends and certain restrictive covenants contained in financing agreements. See “Liquidity and Financial Resources” in Item 7. MD&A in the 2023 Form 10-K. The Utility must use its resources to satisfy its own obligations, including its obligation to serve customers, to pay principal and interest on outstanding debt, to meet its obligations to employees and creditors, and to pay preferred stock dividends, before it can distribute cash to PG&E Corporation. In particular, the CPUC requires PG&E Corporation’s and the Utility’s Boards of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. The CPUC also regulates the Utility’s capital structure. Dividend payments on PG&E Corporation’s common stock are also subject to the discretion of PG&E Corporation’s Board of Directors. See Note 6 of the Notes to the Condensed Consolidated Financial Statements included in Item 1.

The deterioration of income from, or other available assets of, the Utility for any reason could limit or impair the Utility’s ability to pay dividends or make other distributions to PG&E Corporation, which could, in turn, materially and adversely affect PG&E Corporation’s ability to pay common stock dividends or meet other obligations.


11


PART I. FINANCIAL INFORMATION

ITEM 2. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

This is a combined quarterly report of PG&E Corporation and the Utility and should be read in conjunction with each company’s Condensed Consolidated Financial Statements and the Notes to the Condensed Consolidated Financial Statements included in Item 1. It should also be read in conjunction with the 2023 Form 10-K.

Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Wildfires, Wildfire Mitigation, and Associated Cost Recovery. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the costs and effectiveness of the Utility’s wildfire mitigation initiatives; the extent of damages from wildfires that do occur; the financial impacts of wildfires; and PG&E Corporation’s and the Utility’s ability to mitigate those financial impacts with insurance, the Wildfire Fund, and regulatory recovery.

In response to the wildfire threat facing California, PG&E Corporation and the Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include Enhanced Powerline Safety Settings (“EPSS”), PSPS, vegetation management, asset inspections, and system hardening. In particular, in 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls. The Utility is also focused on undergrounding more lines each year while using economies of scale to make undergrounding more cost efficient. These initiatives have significantly reduced the number of CPUC-reportable ignitions and the number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility can retain or contract for the workforce necessary to execute its wildfire mitigation actions.

PG&E Corporation and the Utility have incurred and will continue to incur substantial expenditures in connection with these initiatives. For more information on incurred expenditures, see Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1. The extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it continually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and the OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for late inspections or other noncompliance related to wildfire mitigation efforts. See “Self-Reports to the CPUC” in “Regulatory Matters” below.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent of damages, which is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

12


The financial impact of past wildfires is significant. As of March 31, 2024, PG&E Corporation and the Utility had recorded aggregate liabilities of $1.125 billion, $400 million, $1.6 billion, and $100 million for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, with the exception of amounts relating to the 2020 Zogg fire, which represent the best estimate of the liability, but do not include all categories of potential damages and losses.

PG&E Corporation and the Utility may be able to mitigate the financial impact of future wildfires in excess of insurance coverage through the Wildfire Fund, or cost recovery through rates. Each of these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have exceeded potential amounts recoverable under applicable insurance policies. As of March 31, 2024, the Utility has recorded insurance receivables of $430 million for the 2019 Kincade fire, $374 million for the 2020 Zogg fire, $526 million for the 2021 Dixie fire, and $68 million for the 2022 Mosquito fire.

If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”), the Utility may be eligible to make a claim against the Wildfire Fund under AB 1054 for such excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, recoveries for the 2019 Kincade fire would be subject to a 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. As of March 31, 2024, the Utility has recorded a Wildfire Fund receivable of $600 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

The Utility will be permitted to recover its wildfire-related claims in excess of insurance and legal fees through rates unless the CPUC or the FERC, as applicable, determines that the Utility has not met the applicable prudency standard. The revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC, and it is possible that the CPUC could interpret the standard or apply it to the relevant facts differently from how the Utility has interpreted and applied the standard, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as receivables. As of March 31, 2024, the Utility has recorded receivables for regulatory recovery of $576 million for the 2021 Dixie fire and $60 million for the 2022 Mosquito fire. See “2021 Dixie Fire,” and “2022 Mosquito Fire” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1 for more information.

The Timing and Outcome of Ratemaking and Other Proceedings. Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). The CPUC also authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. Other proceedings that could impact the Utility’s business profile and financial results include actions by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions, and the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the regulatory and political environments, and other factors. See Notes 3 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1, and “Regulatory Matters” below.

13


PG&E Corporation’s and the Utility’s Ability to Control Operating and Financing Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in its ratemaking proceedings. The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility plans to achieve such savings by improving the planning and execution of its work through increased efficiencies, including waste elimination through the Lean operating system. PG&E Corporation and the Utility also work to minimize financing costs by identifying and executing on opportunities to efficiently finance the business, which depends on capital market conditions.

For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors in this Form 10-Q and the 2023 Form 10-K and “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $32.9 billion and a California net operating loss carryforward of approximately $32.6 billion as of December 31, 2023.

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation. Shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. For example, although PG&E Corporation had 2,614,901,996 shares outstanding as of April 17, 2024, only 2,137,158,406 shares (the number of outstanding shares of common stock less the number of shares held directly by the Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of April 17, 2024 was 3.88% of PG&E Corporation’s outstanding shares.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation’s and the Utility’s operating results for the three months ended March 31, 2024 and 2023. See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of income (loss) attributable to common shareholders for the three months ended March 31, 2024 and 2023:
Three Months Ended March 31,
(in millions)20242023
Consolidated Total$732 $569 
PG&E Corporation(46)(54)
Utility$778 $623 

PG&E Corporation’s net loss primarily consists of interest expense on long-term debt.

14


Utility

The table below shows certain items from the Utility’s Condensed Consolidated Statements of Income for the three months ended March 31, 2024 and 2023.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs) and the corresponding amount of revenues collected to recover those pass-through costs do not impact net income.
Three Months Ended March 31,
(in millions)20242023
Electric operating revenues$4,052 $4,119 
Natural gas operating revenues1,809 2,090 
   Total operating revenues5,861 6,209 
Cost of electricity321 522 
Cost of natural gas529 916 
Operating and maintenance
2,631 2,674 
SB 901 securitization charges, net— 273 
Wildfire-related claims, net of recoveries(1)(2)
Wildfire Fund expense78 117 
Depreciation, amortization, and decommissioning1,022 1,077 
   Total operating expenses4,580 5,577 
Operating Income
1,281 632 
Interest income
134 110 
Interest expense
(654)(520)
Other income, net
79 84 
Income Before Income Taxes
840 306 
Income tax provision (benefit)
59 (320)
Net Income
781 626 
Preferred stock dividend requirement
Income Available for Common Shareholders
$778 $623 

Operating Revenues

The Utility’s electric and natural gas operating revenues decreased by $348 million, or 6%, in the three months ended March 31, 2024, compared to the same period in 2023. These decreases were primarily due to:

the recognition of approximately $585 million in revenues authorized in the final 2020 WMCE decision in the three months ended March 31, 2023, with no comparable revenues in 2024; and

a decrease in revenues to recover the cost of electricity procurement (which decreased by approximately $200 million) and the cost of natural gas (which decreased by approximately $390 million) in the three months ended March 31, 2024, as compared to the same period in 2023. These costs are passed through to customers and do not impact net income. See “Cost of Electricity” and “Cost of Natural Gas” below.

Partially offset by:

approximately $650 million in increased base revenues authorized in the 2023 GRC in the three months ended March 31, 2024, as compared to the same period in 2023; and

approximately $275 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in the three months ended March 31, 2024, as compared to the same period in 2023.

15


Cost of Electricity

The Utility’s Cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1. Cost of electricity also includes net energy sales (Utility owned and third parties’ generation) in the CAISO electricity markets and directly with third parties. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
Three Months Ended March 31,
(in millions)20242023
Cost of purchased power, net
$232 $140 
Fuel used in generation facilities89 382 
Total cost of electricity$321 $522 

The Cost of electricity decreased by $201 million in the three months ended March 31, 2024 as compared to the same period in 2023. These decreases were primarily the result of lower natural gas market prices, which contributed to decreases in both fuel costs and CAISO market revenues.

Cost of Natural Gas

The Utility’s Cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program and realized gains and losses on price risk management activities. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1. 
Three Months Ended March 31,
(in millions)20242023
Cost of natural gas sold$480 $877 
Transportation cost of natural gas sold49 39 
Total cost of natural gas$529 $916 

The Cost of natural gas decreased by $387 million in the three months ended March 31, 2024 as compared to the same period in 2023. These decreases were primarily the result of lower natural gas market prices.

Operating and Maintenance

The Utility’s Operating and maintenance expenses decreased by $43 million, or 2%, in the three months ended March 31, 2024, compared to the same period in 2023. These decreases were primarily due to:

the recognition of approximately $420 million of previously deferred expenses authorized in the final 2020 WMCE decision in the three months ended March 31, 2023.

Partially offset by:

the recognition of approximately $110 million of previously deferred expenses as a result of the 2023 GRC in the three months ended March 31, 2024, with no comparable costs in 2023; and

the recognition of approximately $275 million of previously deferred expenses authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in the three months ended March 31, 2024, with no comparable costs in 2023.

16


SB 901 Securitization Charges, Net

The Utility’s SB 901 securitization charges, net decreased by $273 million, or 100%, in the three months ended March 31, 2024, compared to the same period in 2023. In the three months ended March 31, 2023, the Utility recorded charges of $273 million representing the amounts that are refundable to ratepayers as a result of tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock, with no comparable charges in the same period in 2024. For more information, see Note 5 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Wildfire-Related Claims, Net of Recoveries

There was no material change to Wildfire-related claims, net of recoveries for the periods presented.

Wildfire Fund Expense

The Utility’s Wildfire Fund expense decreased by $39 million, or 33%, in the three months ended March 31, 2024, compared to the same period in 2023. This decrease was due to the increase in the estimated period of coverage of the Wildfire Fund from 15 to 20 years. For more information, see Note 2 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Depreciation, Amortization, and Decommissioning

The Utility's Depreciation, amortization and decommissioning expenses decreased by $55 million, or 5%, in the three months ended March 31, 2024, compared to the same period in 2023. These decreases were primarily due to the recognition of deferred depreciation expense in the first quarter of 2023 as a result of the 2020 WMCE final decision, a reduction to nuclear decommissioning expense as a result of the 2021 Nuclear Decommissioning Cost Triennial Proceeding final decision, and lower depreciation rates authorized in the 2023 GRC.

Interest Income

The Utility’s Interest income increased by $24 million, or 22%, in the three months ended March 31, 2024, compared to the same period in 2023. These increases were primarily due to higher interest rates earned on regulatory balancing accounts.

Interest Expense

The Utility’s Interest expense increased by $134 million, or 26%, in the three months ended March 31, 2024 compared to the same period in 2023. These increases were primarily due to an increase in long term debt with higher fixed interest rates and an increase in short-term debt with higher variable interest rates.

Other Income, Net

There was no material change to Other income, net for the periods presented.

Income Tax Provision (Benefit)

The Utility’s Income tax provision increased by $379 million in the three months ended March 31, 2024, compared to the same period in 2023, primarily due to an decrease in the tax benefit recognized related to the Fire Victim Trust’s sale of PG&E Corporation common stock in the three months ended March 31, 2024, compared to the same period in 2023.

17


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
Three Months Ended March 31,
20242023
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
2.3 %(26.7)%
Effect of regulatory treatment of fixed asset differences (2)
(13.1)%(35.6)%
Tax credits
(0.5)%(0.8)%
Fire Victim Trust (3)
— %(63.0)%
Other, net(2.7)%0.2 %
Effective tax rate7.0 %(104.9)%
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and records offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. These amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the TCJA.
(3) Includes the tax effect of the Fire Victim Trust’s sale of PG&E Corporation common stock. For more information, see “Tax Matters” in Item 7. MD&A and Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

PG&E Corporation and the Utility expect to be able to generate and obtain adequate cash to meet their cash requirements in the short-term and in the long-term.

PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, fund equity contributions to the Utility, and pay dividends depends on the level of cash on hand, cash received from the Utility, and PG&E Corporation’s access to the capital and credit markets. Generally, PG&E Corporation and the Utility expect that capital expenditures, debt maturities, and PG&E Corporation common stock dividends will exceed operating cash flows. As a result, they expect to finance future cash needs in excess of operating cash flows primarily through the capital and credit markets.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

As of March 31, 2024, PG&E Corporation and the Utility had access to approximately $4.4 billion of total liquidity comprised of approximately $527 million of Utility’s cash and cash equivalents, $131 million of PG&E Corporation’s cash and cash equivalents and $3.8 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities.

Credit Ratings

Credit ratings impact the cost and availability of short-term borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. Contracts which may require collateral postings include the Utility's power and natural gas commodity, transportation, services, and environmental products agreements. Because the Utility’s credit rating remains below investment grade, the Utility generally does not receive unsecured credit from its energy procurement counterparties and it may be required to increase its collateral postings if its credit rating is downgraded.

Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds. In addition to cash and cash equivalents, the Utility holds restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.
18



As of March 31, 2024, the Utility had contributed $435 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which approximately $8 million was classified as Restricted cash due to minimum capital and surplus requirements (see “Self-Insurance” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1).

Financial Resources

Equity Financings

PG&E Corporation does not plan to issue any equity in 2024, except for employee compensation purposes. PG&E Corporation and the Utility are pursuing the potential sale of a minority interest in Pacific Generation. (See “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” below.) Factors that could affect PG&E Corporation’s planned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, its share price, its earnings, the timing and outcome of ratemaking proceedings, and the timing and terms of other financings, including the potential sale of a minority interest in Pacific Generation.

Debt Financings

The Utility generally issues first mortgage bonds and secured debt to meet its long-term debt funding requirements.

On February 28, 2024, the Utility completed the sale of (i) $850 million aggregate principal amount of 5.550% First Mortgage Bonds due 2029, (ii) $1.1 billion aggregate principal amount of 5.800% First Mortgage Bonds due 2034 and (iii) $300 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The Utility used the net proceeds for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

Credit Facilities and Term Loans

As of March 31, 2024, PG&E Corporation and the Utility had $500 million and $3.3 billion available under their respective $500 million and $4.4 billion revolving credit facilities. The Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

On April 16, 2024, the Utility amended its existing term loan agreement to combine its $400 million 2-year tranche loan maturing April 19, 2024 and its $125 million 364-day tranche loan maturing April 16, 2024 into a single loan of $525 million maturing April 15, 2025. The loan bears interest based on the Utility’s election of either (1) Term Secured Overnight Financing Rate (“SOFR”) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375% or (2) the alternative base rate plus an applicable margin of 0.375%.

For more information, see “Credit Facilities and Term Loans” in Note 4 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Other Financings

The Utility is seeking financing through the Energy Infrastructure Reinvestment category of the DOE’s Clean Energy Financing Program to help fund California’s clean energy transition.

19


On February 20, 2024, the Utility entered into an agreement with Citizens Energy Corporation (“Citizens”) pursuant to which the Utility may lease to Citizens entitlements to certain transmission assets. The costs related to such leased entitlements are and will continue to be excluded from the Utility’s FERC transmission rates for the duration of the lease. The Utility may offer Citizens up to five lease options over the term of the agreement, for a total investment by Citizens of up to $1.0 billion. If Citizens exercises and the parties close on a lease option, the Utility will receive an upfront payment as prepaid rent for that lease, which is expected to average approximately $200 million per lease, and the rate base associated with the leased entitlements will go into Citizens’ rate base, rather than the Utility’s, for 30 years. The transactions contemplated by the agreement are subject to FERC and CPUC approval.

Dividends

Utility

On February 13, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, payable on May 15, 2024 to holders of record as of April 30, 2024.

On February 13, 2024, the Board of Directors of the Utility declared common stock dividends of $450 million, which was paid to PG&E Corporation on March 25, 2024.

PG&E Corporation

On February 13, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid on April 15, 2024, to holders of record as of March 28, 2024.

Utility Cash Flows

PG&E Corporation’s consolidated cash flows consist primarily of cash flows related to the Utility. The following discussion presents the Utility’s cash flows for the three months ended March 31, 2024 and 2023.

The Utility’s cash flows were as follows:
Three Months Ended March 31,
 (in millions)20242023
Net cash provided by operating activities$2,309 $1,262 
Net cash used in investing activities(2,930)(2,140)
Net cash provided by financing activities769 1,314 
Net change in cash, cash equivalents, and restricted cash$148 $436 

Operating Activities

Net cash provided by operating activities increased by $1.0 billion, or 83%, during three months ended March 31, 2024 as compared to the same period in 2023. The increase was primarily due to a decrease in amounts paid for natural gas and in amounts paid for repair and restoration work performed during the three months ended March 31, 2024, as compared to the same period in 2023, due to a decrease in natural gas commodity prices and a decrease in declared winter storm events in the Utility’s service area, respectively. Additionally, during the three months ended March 31, 2024, there was an increase in collections through rates as a result of the 2023 GRC decision that was issued in November 2023.

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation and amortization that do not require the use of cash. The Utility’s receipts from customers are expected to increase primarily as a result of increases in the Utility’s rate base.

Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire, the 2021 Dixie fire, and the 2022 Mosquito fire and the timing and amount of any potential related insurance, the Wildfire Fund, and regulatory recoveries;

the timing and amount of costs in connection with future wildfires and the timing and amount of any potential related insurance, including funds available from self-insurance and the Wildfire Fund (see “Wildfire Fund under AB 1054” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1);
20



the timing and amount of costs in connection with the 2020-2022 and 2023-2025 WMPs and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see “Regulatory Matters” below for more information);

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; and

the timing and amount of electric commodity price volatility and differences between commodity costs and revenue collections.

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Investing Activities

The following table summarizes changes in key components of the Utility’s investing cash flows for the three months ended March 31, 2024, compared to March 31, 2023.
 (in millions)
Three Months Ended March 31,
Cash used in investing activities - 2023$(2,140)
Capital expenditures(350)
Net purchases related to customer credit trust investments(438)
Other investing activities(2)
Net increase in cash used in investing activities$(790)
Cash used in investing activities - 2024$(2,930)

Net cash used in investing activities increased by $790 million, or 37%, during the three months ended March 31, 2024 as compared to the same period in 2023. The increase was primarily due to $350 million of customer credit trust investment purchases in 2024 with no similar transaction in 2023. In addition, capital expenditures increased by $350 million in 2024 compared to 2023 primarily due to being able to complete more planned capital work in 2024 as result of fewer winter storm events.

The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are partially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur $10.4 billion of capital expenditures in 2024. Additionally, future cash flows used in investing activities could be impacted by the timing and amount of contributions to the self-insurance captive (see “Self-Insurance” in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1) and to the customer credit trust, including $650 million to be contributed by 2025 (see Note 5 of the Notes to the Condensed Consolidated Financial Statements in Item 1).

21


Financing Activities

The following table summarizes changes in key components of the Utility’s financing cash flows for the three months ended March 31, 2024, compared to March 31, 2023.
 (in millions)
Three Months Ended March 31,
Cash provided by financing activities - 2023$1,314 
Net borrowings under credit facilities(440)
Repayments of long-term debt(450)
Issuance of long-term debt36 
Proceeds related to DWR Loans232 
Equity contributions from PG&E Corporation, net of dividend payments to PG&E Corporation105 
Other financing activities(28)
Net decrease in cash provided by financing activities$(545)
Cash provided by financing activities - 2024$769 

Net cash provided by financing activities decreased by $545 million, or 41%, during the three months ended March 31, 2024 as compared to the same period in 2023. The decreases were primarily due to:

a $440 million decrease in net borrowings under credit facilities; and

a $450 million increase in repayments related to long-term debt.

Partially offset by:

$232 million in proceeds related to the DWR loan in 2024, with no similar transaction in 2023.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments. Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of the potential sale of a minority interest in Pacific Generation to one or more investors to be identified and, the timing and outcome of future AB 1054 securitization transactions, dividend payments, and equity contributions from PG&E Corporation.

LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Notes 10 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and in “Regulatory Matters” below that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the OEIS, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Except as otherwise noted, PG&E Corporation and the Utility are unable to predict the timing and outcome of the following proceedings.

During the three months ended March 31, 2024 and through the date of this filing, key updates to regulatory and legislative matters were as follows:

On March 29, 2024, the Utility submitted an application for net recovery of $418 million of costs associated with extended operations at Diablo Canyon.

22


On March 20, 2024, the assigned ALJ in the 2023 Cost of Capital proceeding issued a PD that would deny intervenors’ petition for modification.

On March 15, 2024, the CPUC granted the Utility’s request to delay $650 million of contributions to the customer credit trust from 2024 to 2025.

On March 15, 2024, the CPUC’s assigned ALJ issued a PD that would deny the application regarding Pacific Generation.

On March 7, 2024, the CPUC approved a final decision in the WGSC proceeding authorizing the Utility to recover $516 million in interim rates to be recovered over 12 months starting April 1, 2024.

On February 2, 2024, the CPUC issued a final resolution approving an Administrative Consent Order and Agreement between the SED and the Utility regarding the 2021 Dixie fire.

On December 29, 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP, which the CPUC ratified on February 15, 2024. The OEIS issued a safety certificate for the Utility on January 22, 2024.

Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC proceedings or that have been deliberately excluded from such requests. For instance, these costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorize balancing accounts with limitations or caps on cost recovery. These accounts, which include the CEMA, WEMA, Fire Hazard Prevention Memorandum Account (“FHPMA”), FRMMA, WMPMA, VMBA, WMBA, and Microgrids Memorandum Account (“MGMA”) among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, the CPUC may authorize the Utility to recover less than the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. Because rate recovery may require CPUC authorization of the costs in these accounts, there can be a delay between when the Utility incurs costs and when it may recover those costs. As of March 31, 2024, the Utility had recorded an aggregate amount of approximately $4.6 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, and MGMA. Of these costs, approximately $1.1 billion was authorized for recovery and accounted for as current, and $3.5 billion was accounted for as long term as of March 31, 2024. See Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

If the amount of the costs recorded in these accounts continues to increase, or the delay between incurring and recovering costs lengthens, PG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

For more information, see Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1, and “Wildfire Mitigation and Catastrophic Events Cost Recovery Applications” and “Wildfire and Gas Safety Costs Recovery Application” below.

23


The Utility’s cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed during the three months ended March 31, 2024 are summarized in the following table:
Proceeding
Request (1)
Status
2021 WMCE
Revenue requirement of approximately $1.47 billion
Partial settlement agreement to recover $721 million of revenue requirement approved August 2023.
2022 WMCE
Revenue requirement of approximately $1.29 billion
Filed December 2022. Decision authorizing $1.1 billion of interim rate relief adopted June 2023. Partial settlement filed December 2023.
2023 WMCE
Revenue requirement of approximately $1.86 billion
Application filed December 2023.
2023 WGSC
Revenue requirement of approximately $688 million
Application filed June 2023. Decision authorizing $516 million of interim rate relief adopted March 2024.
(1) The revenue requirement request amounts do not include interest.

Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memorandum accounts.

On August 10, 2023, the CPUC approved a settlement agreement among the Utility and intervenors pursuant to which the Utility began collecting a revenue requirement of $721 million over 24 months beginning September 1, 2023. The settlement agreement did not address the Utility’s revenue requirement of $592 million associated with costs recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

On March 14, 2024, the CPUC extended the deadline to resolve the remaining issues in the proceeding to June 30, 2024.

2022 WMCE Application

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. See “2022 WMCE Interim Rate Relief Subject to Refund” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

On December 22, 2023, the Utility filed an unopposed joint settlement with intervenors for an additional $70 million revenue requirement, which is incremental to the previously approved interim rate relief. If the CPUC adopts the settlement agreement, it would resolve all costs recorded to accounts other than the VMBA and the WMBA. The settlement agreement did not address the Utility’s revenue requirement request of $916 million associated with costs recorded to the VMBA or the WMBA, for which cost recovery will be determined separately by the CPUC.

The CPUC’s procedural schedule indicates that a PD will be issued by the second quarter of 2024.

24


2023 WMCE Application

On December 1, 2023, the Utility filed an application with the CPUC requesting cost recovery of approximately $2.18 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.86 billion (the “2023 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2022.

The recorded expenditures consist of $1.6 billion in expenses and $559 million in capital expenditures. Of these amounts, approximately 15% of expense, or $239 million, and 30% of capital expenditures, or $167 million, relate to the Utility’s response to the 2022-2023 extreme winter storms CEMA event.

In connection with the 2023 WMCE application, the Utility also requested interim rate relief of $1.46 billion to be recovered over 12 months beginning March 1, 2024. The remaining $399 million would be recovered after the CPUC issues a final decision. On January 29, 2024, the Utility filed a supplemental motion for interim rate relief based on an agreement with the Public Advocates Office of the CPUC. Under the supplemental motion, the Utility would recover $944 million over 17 months, at least $500 million of which would be recovered in 2024. Following the 17-month period, the Utility would recover the remaining $515 million amount up to $1.46 billion.

The CPUC’s procedural schedule indicates a final decision by the second quarter of 2025.

Wildfire and Gas Safety Costs Recovery Application

On June 15, 2023, the Utility filed a WGSC application with the CPUC requesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the WGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

The Utility recorded these costs to the memorandum and balancing accounts as set forth in the following table:
Recorded Costs (in millions)
WMPMA
$2,095 
FRMMA
165 
Gas storage balancing account
101 
In line inspection memorandum account
92 
Other
45 
Total
$2,498 

In connection with the WGSC application, the Utility also requested interim rate relief of $583 million. The remaining $105 million would be recovered after the CPUC issues a final decision. On March 7, 2024, the CPUC approved a final decision authorizing the Utility to recover $516 million in interim rates to be recovered over at least 12 months starting April 1, 2024.

The ALJ has adopted a schedule that would result in a PD on the wildfire mitigation costs by January 2025 and a final decision on the gas safety and electric modernization costs by June 2025.

Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases. The Utility also expects to file its SB 884 cost application with the CPUC after the OEIS and the CPUC approve guidelines (see “SB 884 10-Year Distribution Undergrounding Program” below).
25



The Utility’s forward-looking rate cases that are pending, have pending appeals, or were completed during the three months ended March 31, 2024 are summarized in the following table:
Rate CaseRequestStatus
2023 GRC Phase 2: balancing account for additional energization costsFinal decision on Phase 1 issued November 2023. PD on Phase 2 expected by the end of the second quarter of 2024.
2023 Cost of Capital
Increase ROE to 11% and cost of debt to 4.31%
Final decision issued December 2022, adopting a 10% ROE. PD that would deny the intervenor petition for modification issued March 2024.
Cost of Capital Adjustment Mechanism
Increase ROE to 10.7% and cost of debt to 4.66%
Approved December 2023.
TO18, TO19, and TO20
See Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1
Settlement in principle reached February 2024.
TO21
Revenue requirement of $2.83 billion for 2024
Accepted except as to CAISO adder December 2023. Request for rehearing filed January 2024.

2023 General Rate Case

Phase 1

On November 17, 2023, the CPUC issued a final decision on Phase 1, Tracks 1 and 2. For more information, see “Regulatory Matters” in the 2023 Form 10-K.

Phase 2

On September 15, 2023, the Utility served opening testimony proposing to establish a balancing account to record and recover energization costs incremental to the forecasts of the Utility’s Phase 1 2023 GRC. Energization activities include new business connections and capacity-related work to allow for the connections and reduce energization timelines. The Utility proposed to record to the balancing account actual capital expenditures for these programs, with recorded costs for a given year to be recovered through the following year’s rates and subject to reasonableness review in the 2027 GRC application. Costs recorded to the account would be subject to an annual cap, which is designed to effectuate an electric distribution average rate impact of no more than 2.5%, calculated based on the Utility’s adopted GRC electric distribution revenue requirement for the applicable year beginning in 2024. Based on the final decision on Phase 1, the cap would equate to approximately $183 million of revenue requirement and incremental capital expenditures of approximately $1.26 billion. A PD on the balancing account proposal is expected in the second quarter of 2024.

Cost of Capital Proceedings

2023 Cost of Capital Application

On December 19, 2022, the CPUC issued a final decision adopting a new cost of capital including ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt for the Utility’s electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the final decision. On December 14, 2023, certain intervenors filed a petition for modification requesting that the 2023 Cost of Capital decision be modified to, among other things, suspend application of the cost of capital adjustment mechanism pending further CPUC decision. On March 20, 2024, the assigned ALJ issued a PD that would deny the petition for modification.

26


The 2023 cost of capital application also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The decision deferred consideration of the proposal to a second phase of the proceeding. The assigned ALJ has set a schedule that would fully resolve the proceeding by October 31, 2024.

Cost of Capital Adjustment Mechanism

On October 13, 2023, the Utility filed an advice letter indicating that the cost of capital adjustment mechanism had been triggered and requesting to increase the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%.

The Utility’s annual cost of capital adjustment mechanism provides that in any year during the applicable cost of capital period in which the difference between (i) the average Moody’s Baa utility bond rates (as measured in the 12-month period from October of the prior year through September of the year in which the mechanism could trigger (the “Index”)) and (ii) 4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism is triggered, to become effective on January 1 of the next year. For the period from October 1, 2022 to September 30, 2023, the Index averaged 141 basis points above the Utility’s cost of capital benchmark rate of 4.37%, triggering the adjustment mechanism for the rest of the Cost of Capital period.

On December 22, 2023, the CPUC approved the Utility’s advice letter. As a result, the Utility is authorized to collect a revenue requirement of $328 million, based on the 2023 GRC rate base, effective January 1, 2024. Starting on January 1, 2024, the Utility’s authorized ROE increased from 10.0% to 10.7%, its authorized cost of long-term debt increased from 4.31% to 4.66%, and the benchmark has been updated to 5.78%. On January 12, 2024, several intervenors submitted a request for the CPUC to review the December 22, 2023 approval of the advice letter.

Transmission Owner Rate Cases

Transmission Owner Rate Case for 2024 (the “TO21” rate case)

On October 13, 2023, the Utility filed its TO21 rate case with the FERC. In the filing, the Utility forecasts a 2024 retail electric transmission revenue requirement of $2.83 billion. The proposed amount reflects an approximately 11% decrease over the current rate year 2023 retail revenue requirement of $3.18 billion, due in part to a refund to customers (see “Transmission Owner Rate Case Revenue Subject to Refund” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1) and the transaction to lease entitlements associated with certain transmission assets (see “Liquidity and Financial Resources - Other Financings” above). The Utility made investments of approximately $1.22 billion in 2023 and forecasts that it will make investments of approximately $1.43 billion in 2024 for various capital projects to be placed in service before the end of 2024. The Utility has requested that FERC approve a 12.37% base ROE as well as a 0.5% adder for its participation in the CAISO. The TO21 filing also addresses the Utility’s capital structure and several new issues including wildfire self-insurance recovery from transmission customers. On December 29, 2023, the FERC issued an order accepting the TO21 filing subject to refund, establishing a January 1, 2024 effective date, and establishing a settlement and hearing process, but rejecting the 0.5% ROE adder for participation in the CAISO. On January 29, 2024, the Utility filed a request for rehearing of the FERC’s rejection of the 0.5% ROE adder. On February 29, 2024, the FERC issued a notice of denial of rehearing by operation of law. FERC’s denial indicated that substantive issues related to rehearing will be addressed in a future order. On April 22, 2024, the Utility filed an appeal of the FERC’s order in the Court of Appeals for the Ninth Circuit.

Other Regulatory Proceedings

2023-2025 Wildfire Mitigation Plan

On March 27, 2023, the Utility submitted the 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment and reducing the customer impact of EPSS and PSPS events. On December 29, 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP. On February 15, 2024, the CPUC ratified the OEIS’s approval. On January 8, 2024, the Utility filed a change order request to reflect spend amounts approved in the 2023 GRC final decision.
27



The Utility submitted updates to the WMP for 2025 on April 2, 2024, as directed by the OEIS.

Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets

On September 28, 2022, the Utility filed an application with the CPUC regarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to establish Pacific Generation as a separate, rate-regulated utility subject to regulation by the CPUC and contemplates the potential sale of a minority interest in Pacific Generation to one or more investors to be identified. The application proposes that the negotiated transaction documents would be submitted to the CPUC via an advice letter. On March 15, 2024, the assigned ALJ issued a PD that would deny the application.

On December 13, 2022, the Utility and Pacific Generation filed an application with a similar request with the FERC and also filed a related application with the FERC requesting the transfer of certain hydro licenses to Pacific Generation. On May 31, 2023, the FERC issued an order approving the transfer of FERC-jurisdictional assets from the Utility to Pacific Generation.

Self-Reports to the CPUC

The Utility self-reports potential violations of certain requirements to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these potential violations, including under the EOEP. For more information about the EOEP, see “PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors in the 2023 Form 10-K. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

On October 26, 2022, the Utility notified the CPUC that the Utility’s procedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, in some instances, the Utility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022 and February 1, 2024, the Utility submitted updates to the CPUC explaining the Utility had identified a population of wood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to legacy issues, which should no longer be an issue due to changes in Utility procedures.

The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews and to address any issues it identifies.

Extension of Diablo Canyon Operations

On September 2, 2022, SB 846 became law. SB 846 supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. Under the legislation, the Utility would continue to operate Diablo Canyon on behalf of all CPUC-jurisdictional load serving entities (“LSEs”), and all customers of those LSEs would be responsible for the cost of extended operations.

The key steps to continued operations are NRC license renewal and approvals from California state agencies, including the CPUC, California Energy Resources Conservation and Development Commission, California State Lands Commission, California Coastal Commission, and other state agencies. In 2023, the Utility received approvals from the CPUC, California Energy Resources Conservation and Development Commission, California State Lands Commission, and California State Water Resources Control Board.
28



On November 7, 2023, the Utility submitted an application for license renewal with the NRC. On December 19, 2023, the NRC deemed the application sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses.

On March 29, 2024, the Utility submitted an application for net recovery through rates of approximately $418 million of costs associated with extended operations at Diablo Canyon for the period from 2023 through 2025. The request represents approximately $1.2 billion of forecasted expenditures and collectible revenues authorized by SB 846, offset by forecasted market revenues of $813 million. The Utility expects to update its net recovery request in the fourth quarter of 2024, before the CPUC issues a final decision, to reflect updated market conditions and potential cost revisions.

Application for Third AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion.

On August 10, 2023, the Utility filed an application with the CPUC seeking authorization for a third transaction to use securitization to finance the recovery of up to $1.38 billion of fire risk mitigation capital expenditure amounts that have been or would be incurred by the Utility from August 1, 2019 through the second quarter of 2024. The final amount to be financed using securitization would be based on actual recorded and authorized capital expenditures incurred by the Utility prior to the securitization transaction and not to exceed the remaining $1.38 billion of the Utility’s AB 1054 allocation.

The application requested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, would reduce rates on a present-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds.

On February 16, 2024, the CPUC issued a final decision approving the Utility’s application.

SB 884 10-Year Distribution Undergrounding Program

On March 7, 2024, the CPUC approved a resolution that establishes an expedited utility distribution infrastructure undergrounding program pursuant to Public Utilities Code Section 8388.5. The resolution addresses the process and requirements for the CPUC’s review of any large electrical corporation’s 10-year distribution infrastructure undergrounding plan and conditional approval of its related costs.

On December 13, 2023, the OEIS issued a request for comments as part of its ongoing process to develop guidelines for its program.

The Utility anticipates that the OEIS will issue final guidelines in mid-2024. The Utility expects to submit its undergrounding plan to the OEIS after final guidelines are issued before submitting its cost application to the CPUC, as directed in Public Utilities Code Section 8388.5.

ENVIRONMENTAL MATTERS

The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous substances; the reporting and reduction of carbon dioxide and other greenhouse gas emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. See “Environmental Remediation Contingencies” in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 of this quarterly report, as well as Item 1A. Risk Factors and Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K.

RISK MANAGEMENT ACTIVITIES

There have been no material changes to Utility’s and PG&E Corporation’s risk management activities during the three months ended March 31, 2024. These activities are discussed in detail in Item 7 of the 2023 Form 10-K. 
29



CRITICAL ACCOUNTING ESTIMATES

There have been no material changes to the Utility’s and PG&E Corporation’s critical accounting policies during three months ended March 31, 2024. These accounting estimates and their key characteristics are discussed in detail in Item 7 of the 2023 Form 10-K.

ACCOUNTING STANDARDS ISSUED BUT NOT YET ADOPTED

See Note 2 of the Notes to the Condensed Consolidated Financial Statements in Item 1.


30


ITEM 1. CONDENSED CONSOLIDATED FINANCIAL STATEMENTS

PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
(Unaudited)
 Three Months Ended March 31,
 20242023
Operating Revenues  
Electric$4,052 $4,119 
Natural gas1,809 2,090 
Total operating revenues
5,861 6,209 
Operating Expenses  
Cost of electricity321 522 
Cost of natural gas529 916 
Operating and maintenance2,636 2,677 
SB 901 securitization charges, net 273 
Wildfire-related claims, net of recoveries(1)(2)
Wildfire Fund expense78 117 
Depreciation, amortization, and decommissioning1,022 1,077 
Total operating expenses
4,585 5,580 
Operating Income
1,276 629 
Interest income137 112 
Interest expense(715)(602)
Other income, net76 85 
Income Before Income Taxes
774 224 
Income tax provision (benefit)
39 (348)
Net Income
735 572 
Preferred stock dividend requirement of subsidiary3 3 
Income Available for Common Shareholders
$732 $569 
Weighted Average Common Shares Outstanding, Basic2,134 1,991 
Weighted Average Common Shares Outstanding, Diluted2,139 2,132 
Net Income Per Common Share, Basic
$0.34 $0.29 
Net Income Per Common Share, Diluted
$0.34 $0.27 


See accompanying Notes to the Condensed Consolidated Financial Statements.
31


PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 (Unaudited)
Three Months Ended March 31,
20242023
Net Income
$735 $572 
Other Comprehensive Income
Net unrealized gains (losses) on available-for-sale securities (net of taxes of $1 and $2, respectively)
(1)5 
Total other comprehensive income (loss)(1)5 
Comprehensive Income 734 577 
Preferred stock dividend requirement of subsidiary3 3 
Comprehensive Income Available for Common Shareholders
$731 $574 

See accompanying Notes to the Condensed Consolidated Financial Statements.


32


PG&E CORPORATION
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions)
(Unaudited)
 Balance at
 March 31, 2024December 31, 2023
ASSETS  
Current Assets  
Cash and cash equivalents$658 $635 
Restricted cash (includes $345 million and $282 million related to VIEs at respective dates)
362 297 
Accounts receivable
Customers (net of allowance for doubtful accounts of $400 million and $445 million at respective dates)
(includes $1.8 billion and $1.7 billion related to VIEs, net of allowance for doubtful accounts of $400 million and $445 million at respective dates)
2,160 2,048 
Accrued unbilled revenue (includes $1.2 billion and $1.1 billion related to VIEs at respective dates)
1,323 1,254 
Regulatory balancing accounts6,442 5,660 
Other1,509 1,494 
Regulatory assets256 300 
Inventories
Gas stored underground and fuel oil44 65 
Materials and supplies777 805 
Wildfire Fund asset305 450 
Other1,395 1,375 
Total current assets15,231 14,383 
Property, Plant, and Equipment  
Electric81,906 80,345 
Gas30,213 29,830 
Construction work in progress4,466 4,452 
Financing lease ROU asset and other784 787 
Total property, plant, and equipment117,369 115,414 
Accumulated depreciation(33,718)(33,093)
Net property, plant, and equipment83,651 82,321 
Other Noncurrent Assets  
Regulatory assets16,333 17,189 
Customer credit trust507 233 
Nuclear decommissioning trusts3,710 3,574 
Operating lease ROU asset585 598 
Wildfire Fund asset4,365 4,297 
Income taxes receivable24 24 
Other3,239 3,079 
Total other noncurrent assets28,763 28,994 
TOTAL ASSETS$127,645 $125,698 

See accompanying Notes to the Condensed Consolidated Financial Statements.
33


PG&E CORPORATION
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
(Unaudited)
Balance at
March 31, 2024December 31, 2023
LIABILITIES AND EQUITY  
Current Liabilities  
Short-term borrowings$2,818 $3,971 
Long-term debt, classified as current (includes $177 million and $176 million related to VIEs at respective dates)
926 1,376 
Accounts payable
Trade creditors2,147 2,309 
Regulatory balancing accounts2,161 1,669 
Other844 851 
Operating lease liabilities80 80 
Financing lease liabilities271 259 
Interest payable (includes $136 million and $67 million related to VIEs at respective dates)
581 679 
Wildfire-related claims1,169 1,422 
Other4,456 4,698 
Total current liabilities15,453 17,314 
Noncurrent Liabilities  
Long-term debt (includes $10.4 billion and $10.4 billion related to VIEs at respective dates)
53,415 50,975 
Regulatory liabilities19,667 19,444 
Pension and other postretirement benefits474 476 
Asset retirement obligations5,505 5,512 
Deferred income taxes2,225 1,980 
Operating lease liabilities505 518 
Financing lease liabilities553 554 
Other3,865 3,633 
Total noncurrent liabilities86,209 83,092 
Equity  
Shareholders’ Equity  
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 2,137,156,228 and 2,133,597,758 shares outstanding at respective dates
30,356 30,374 
Treasury stock, at cost; 0 and 0 shares at respective dates
  
Reinvested earnings(4,611)(5,321)
Accumulated other comprehensive loss(14)(13)
Total shareholders’ equity25,731 25,040 
Noncontrolling Interest - Preferred Stock of Subsidiary252 252 
Total equity25,983 25,292 
TOTAL LIABILITIES AND EQUITY$127,645 $125,698 

See accompanying Notes to the Condensed Consolidated Financial Statements.

34


PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
(Unaudited)
 Three Months Ended March 31,
 20242023
Cash Flows from Operating Activities  
Net income $735 $572 
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning1,022 1,077 
Bad debt expense70 139 
Allowance for equity funds used during construction(39)(41)
Deferred income taxes and tax credits, net239 (163)
Wildfire Fund expense78 117 
Other(101)(6)
Effect of changes in operating assets and liabilities:
Accounts receivable(341)826 
Wildfire-related insurance receivable75 51 
Inventories49 7 
Accounts payable608 303 
Wildfire-related claims
(253)(396)
Other current assets and liabilities(585)(239)
Regulatory assets, liabilities, and balancing accounts, net666 (1,069)
Other noncurrent assets and liabilities38 7 
Net cash provided by operating activities2,261 1,185 
Cash Flows from Investing Activities  
Capital expenditures(2,638)(2,288)
Proceeds from sales and maturities of nuclear decommissioning trust investments457 277 
Purchases of nuclear decommissioning trust investments(484)(303)
Proceeds from sales and maturities of customer credit trust investments81 169 
Purchases of customer credit investments(350) 
Other4 5 
Net cash used in investing activities
(2,930)(2,140)
Cash Flows from Financing Activities  
Borrowings under credit facilities2,458 4,071 
Repayments under credit facilities(3,612)(4,785)
Proceeds from issuance of long-term debt, net of premium, discount and issuance costs of $9 and $27 at respective dates
2,259 2,223 
Repayments of long-term debt(450)(7)
Repayment of AB 1054 recovery bonds(23)(14)
Common stock dividends paid(21) 
Proceeds from DWR loan232  
Other(86)(65)
Net cash provided by financing activities757 1,423 
Net change in cash, cash equivalents, and restricted cash88 468 
Cash, cash equivalents, and restricted cash at January 1932 947 
Cash, cash equivalents, and restricted cash at March 31$1,020 $1,415 
35


Less: Restricted cash and restricted cash equivalents(362)(387)
Cash and cash equivalents at March 31$658 $1,028 

Supplemental disclosures of cash flow information  
Cash paid for:  
Interest, net of amounts capitalized$(712)$(598)
Supplemental disclosures of noncash investing and financing activities
  
Capital expenditures financed through accounts payable$666 $664 
Operating lease liabilities arising from ROU assets1 195 
Financing lease liabilities arising from obtaining ROU assets12  
Changes to PG&E Corporation common stock and treasury stock in connection
    with share exchanges with the Fire Victim Trust
 (610)
DWR loan forgiveness and performance-based disbursements34 33 
Common stock dividends declared but not yet paid21  

See accompanying Notes to the Condensed Consolidated Financial Statements.

36


PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 20232,133,597,758 $30,374  $ $(5,321)$(13)$25,040 $252 $25,292 
Net income— — — — 735 — 735 — 735 
Other comprehensive loss— — — — — (1)(1)— (1)
Common stock issued, net
3,558,470 — — — — — — — — 
Stock-based compensation amortization— (18)— — — — (18)— (18)
Common stock dividends declared— — — — (22)— (22)— (22)
Preferred stock dividend requirement of subsidiary
— — — — (3)— (3)— (3)
Balance at March 31, 20242,137,156,228 $30,356  $ $(4,611)$(14)$25,731 $252 $25,983 


Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 20221,987,784,948 $32,887 247,743,590 $(2,517)$(7,542)$(5)$22,823 $252 $23,075 
Net income— — — — 572 — 572 — 572 
Other comprehensive income— — — — — 5 5 — 5 
Common stock issued, net
7,989,135 (610)— — — — (610)— (610)
Treasury stock disposition— — (60,000,000)610 — — 610 — 610 
Stock-based compensation amortization— (63)— — — — (63)— (63)
Preferred stock dividend requirement of subsidiary
    (3)— (3)— (3)
Balance at March 31, 20231,995,774,083 $32,214 187,743,590 $(1,907)$(6,973)$ $23,334 $252 $23,586 

See accompanying Notes to the Condensed Consolidated Financial Statements.
37


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
(in millions)
(Unaudited)
 Three Months Ended March 31,
 20242023
Operating Revenues  
Electric$4,052 $4,119 
Natural gas1,809 2,090 
Total operating revenues5,861 6,209 
Operating Expenses  
Cost of electricity321 522 
Cost of natural gas529 916 
Operating and maintenance2,631 2,674 
SB 901 securitization charges, net 273 
Wildfire-related claims, net of recoveries(1)(2)
Wildfire Fund expense78 117 
Depreciation, amortization, and decommissioning1,022 1,077 
Total operating expenses
4,580 5,577 
Operating Income
1,281 632 
Interest income134 110 
Interest expense(654)(520)
Other income, net79 84 
Income Before Income Taxes
840 306 
Income tax provision (benefit)
59 (320)
Net Income
781 626 
Preferred stock dividend requirement3 3 
Income Available for Common Stock
$778 $623 

See accompanying Notes to the Condensed Consolidated Financial Statements.

38


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 (Unaudited)
Three Months Ended March 31,
20242023
Net Income
$781 $626 
Other Comprehensive Income
Net unrealized gains (losses) on available-for-sale securities (net of taxes of $1 and $2, respectively)
(1)6 
Total other comprehensive income (loss)(1)6 
Comprehensive Income $780 $632 

See accompanying Notes to the Condensed Consolidated Financial Statements.

39


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions)
(Unaudited)
 Balance at
 March 31, 2024December 31, 2023
ASSETS  
Current Assets  
Cash and cash equivalents$527 $442 
Restricted cash (includes $345 million and $282 million related to VIEs at respective dates)
357 294 
Accounts receivable
Customers (net of allowance for doubtful accounts of $400 million and $445 million at respective dates)
(includes $1.8 billion and $1.7 billion related to VIEs, net of allowance for doubtful accounts of $400 million and $445 million at respective dates)
2,160 2,048 
Accrued unbilled revenue (includes $1.2 billion and $1.1 billion related to VIEs at respective dates)
1,323 1,254 
Regulatory balancing accounts6,442 5,660 
Other1,543 1,495 
Regulatory assets256 300 
Inventories
Gas stored underground and fuel oil44 65 
Materials and supplies777 805 
Wildfire Fund asset305 450 
Other1,394 1,374 
Total current assets15,128 14,187 
Property, Plant, and Equipment  
Electric81,906 80,345 
Gas30,213 29,830 
Construction work in progress4,466 4,452 
Financing lease ROU asset and other784 787 
Total property, plant, and equipment117,369 115,414 
Accumulated depreciation(33,718)(33,093)
Net property, plant, and equipment83,651 82,321 
Other Noncurrent Assets  
Regulatory assets16,333 17,189 
Customer credit trust507 233 
Nuclear decommissioning trusts3,710 3,574 
Operating lease ROU asset585 598 
Wildfire Fund asset4,365 4,297 
Income taxes receivable22 22 
Other3,092 2,934 
Total other noncurrent assets28,614 28,847 
TOTAL ASSETS$127,393 $125,355 

See accompanying Notes to the Condensed Consolidated Financial Statements.
40


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
(Unaudited)
 Balance at
 March 31, 2024December 31, 2023
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Short-term borrowings$2,818 $3,971 
Long-term debt, classified as current (includes $177 million and $176 million related to VIEs at respective dates)
926 1,376 
Accounts payable
Trade creditors2,145 2,307 
Regulatory balancing accounts2,161 1,669 
Other804 820 
Operating lease liabilities80 80 
Financing lease liabilities271 259 
Interest payable (includes $136 million and $67 million related to VIEs at respective dates)
525 621 
Wildfire-related claims1,169 1,422 
Other4,158 4,391 
Total current liabilities
15,057 16,916 
Noncurrent Liabilities  
Long-term debt (includes $10.4 billion and $10.4 billion related to VIEs at respective dates)
48,813 46,376 
Regulatory liabilities19,667 19,444 
Pension and other postretirement benefits404 405 
Asset retirement obligations5,505 5,512 
Deferred income taxes2,700 2,436 
Operating lease liabilities505 518 
Financing lease liabilities553 554 
Other3,898 3,670 
Total noncurrent liabilities82,045 78,915 
Shareholders’ Equity  
Preferred stock258 258 
Common stock, $5 par value, authorized 800,000,000 shares; 800,000,000 shares outstanding at respective dates
1,322 1,322 
Additional paid-in capital31,010 30,570 
Reinvested earnings(2,285)(2,613)
Accumulated other comprehensive loss(14)(13)
Total shareholders’ equity30,291 29,524 
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
$127,393 $125,355 

See accompanying Notes to the Condensed Consolidated Financial Statements.
41


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
(Unaudited)
 Three Months Ended March 31,
 20242023
Cash Flows from Operating Activities  
Net income$781 $626 
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning1,022 1,077 
Bad debt expense70 139 
Allowance for equity funds used during construction(39)(41)
Deferred income taxes and tax credits, net260 (129)
Wildfire Fund expense78 117 
Other(90)42 
Effect of changes in operating assets and liabilities:
Accounts receivable(374)765 
Wildfire-related insurance receivable75 51 
Inventories49 7 
Accounts payable599 278 
Wildfire-related claims(253)(396)
Other current assets and liabilities(573)(217)
Regulatory assets, liabilities, and balancing accounts, net666 (1,069)
Other noncurrent assets and liabilities38 12 
Net cash provided by operating activities2,309 1,262 
Cash Flows from Investing Activities  
Capital expenditures(2,638)(2,288)
Proceeds from sales and maturities of nuclear decommissioning trust investments457 277 
Purchases of nuclear decommissioning trust investments(484)(303)
Proceeds from sales and maturities of customer credit trust investments81 169 
Purchases of customer credit investments(350) 
Other4 5 
Net cash used in investing activities
(2,930)(2,140)
Cash Flows from Financing Activities  
Borrowings under credit facilities2,458 4,071 
Repayments under credit facilities(3,612)(4,785)
42


Proceeds from issuance of long-term debt, net of premium, discount and issuance costs of $9 and $27 at respective dates
2,259 2,223 
Repayments of long-term debt(450) 
Repayment of AB 1054 recovery bonds(23)(14)
Preferred stock dividends paid(3)(3)
Common stock dividends paid(450)(425)
Equity contribution from PG&E Corporation440 310 
Proceeds from DWR loan232  
Other(82)(63)
Net cash provided by financing activities769 1,314 
Net change in cash, cash equivalents, and restricted cash148 436 
Cash, cash equivalents, and restricted cash at January 1736 822 
Cash, cash equivalents, and restricted cash at March 31$884 $1,258 
Less: Restricted cash and restricted cash equivalents(357)(387)
Cash and cash equivalents at March 31$527 $871 

Supplemental disclosures of cash flow information  
Cash paid for:  
Interest, net of amounts capitalized$(651)$(495)
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable$666 $664 
Operating lease liabilities arising from obtaining ROU assets1 195 
Financing lease liabilities arising from obtaining ROU assets12  
DWR loan forgiveness and performance-based disbursements34 33 

 See accompanying Notes to the Condensed Consolidated Financial Statements.
43


PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2023$258 $1,322 $30,570 $(2,613)$(13)$29,524 
Net income— — — 781 — 781 
Other comprehensive loss— — — — (1)(1)
Equity contribution— — 440 — — 440 
Common stock dividend— — — (450)— (450)
Preferred stock dividend requirement
— — — (3)— (3)
Balance at March 31, 2024$258 $1,322 $31,010 $(2,285)$(14)$30,291 


Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2022$258 $1,322 $29,280 $(3,368)$(8)$27,484 
Net income— — — 626 — 626 
Other comprehensive income— — — — 6 6 
Equity contribution  310 —  310 
Common stock dividend  — (425) (425)
Preferred stock dividend requirement
   (3) (3)
Balance at March 31, 2023$258 $1,322 $29,590 $(3,170)$(2)$27,998 

See accompanying Notes to the Condensed Consolidated Financial Statements.
44


NOTES TO THE CONDENSED CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.

This quarterly report on Form 10-Q is a combined report of PG&E Corporation and the Utility.  PG&E Corporation’s Condensed Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Condensed Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Condensed Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assess financial performance and allocate resources on a consolidated basis (i.e., the companies operate in one segment).

The accompanying Condensed Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the interim period reporting requirements of Form 10-Q and reflect all adjustments that management believes are necessary for the fair presentation of PG&E Corporation’s and the Utility’s financial condition, results of operations, and cash flows for the periods presented. The information as of December 31, 2023 in the Condensed Consolidated Balance Sheets included in this quarterly report on Form 10-Q was derived from the audited Consolidated Balance Sheets in Item 8 of the 2023 Form 10-K. This quarterly report on Form 10-Q should be read in conjunction with the 2023 Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, asset retirement obligations, wildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Condensed Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

NOTE 2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Revenue Recognition

Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in Accounts receivable on the Condensed Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility’s revenues in the Utility’s GRCs, which occur every four years. CPUC and FERC rates decouple authorized revenue from the volume of electricity and natural gas sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.

45


The Utility also collects additional revenue requirements to recover costs that the CPUC has authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

The following table presents the Utility’s revenues disaggregated by type of customer:
Three Months Ended March 31,
(in millions)20242023
Electric
Revenue from contracts with customers
   Residential$1,799 $1,289 
   Commercial1,505 1,144 
   Industrial413 353 
   Agricultural180 155 
   Public street and highway lighting25 19 
   Other, net (1)
121 43 
      Total revenue from contracts with customers - electric4,043 3,003 
Regulatory balancing accounts (2)
9 1,116 
Total electric operating revenue$4,052 $4,119 
Natural gas
Revenue from contracts with customers
   Residential$1,517 $1,883 
   Commercial373 513 
   Transportation service only475 444 
   Other, net (1)
(64)(153)
      Total revenue from contracts with customers - gas2,301 2,687 
Regulatory balancing accounts (2)
(492)(597)
Total natural gas operating revenue1,809 2,090 
Total operating revenues$5,861 $6,209 
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.

Financial Assets Measured at Amortized Cost – Credit Losses

PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of March 31, 2024, PG&E Corporation and the Utility identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses.

46


Expected credit losses of $70 million and $139 million were recorded in Operating and maintenance expense on the Condensed Consolidated Statements of Income for credit losses associated with trade and other receivables during the three months ended March 31, 2024 and 2023, respectively. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. As of March 31, 2024, the RUBA current balancing accounts receivable balance was $55 million, and CPPMA and FERC noncurrent regulatory asset balances were $6 million and $79 million, respectively. As of December 31, 2023, the RUBA current balancing accounts receivable balance was $507 million, and CPPMA and FERC noncurrent regulatory asset balances were $5 million and $78 million, respectively. The RUBA current balancing account balance decreased from December 31, 2023 to March 31, 2024 primarily due to the annual electric and gas true-up which allows the Utility to recover approximately $500 million in undercollections from residential customers in 2024.

Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 10 below. Wildfire Fund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of its claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for their available-for-sale debt securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of March 31, 2024, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Government Assistance

The Utility participated in various government assistance programs during the three months ended March 31, 2024 and 2023. The Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

Assembly Bill 180

On June 30, 2022, AB 180 became law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. During the three months ended March 31, 2024, the amount reflected in the Condensed Consolidated Statements of Income as a deduction to Cost of electricity for income related to government grants for incurred eligible costs to purchase nuclear fuel was immaterial.

DWR Loan Agreement

On October 18, 2022, the DWR and the Utility executed a $1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR pays the Utility a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, except as profits or dividends to shareholders or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and is eligible to earn performance-based disbursements until the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing efforts to pursue extension of and continued safe and reliable operation of Diablo Canyon. The aggregate amount of performance-based disbursements under this agreement will not exceed $300 million.

47


The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement or when funds expected to be received from the DOE are less than incurred eligible costs to support the extension of Diablo Canyon, the Utility will recognize those forgiven loans as income related to government grants. The Utility records the income related to government grants as a deduction to expense in the same period(s) that eligible costs are incurred.

The following table provides a summary of where the DWR loan activity is presented in PG&E Corporation’s and the Utility’s Condensed Consolidated Financial Statements for the three months ended March 31, 2024 and 2023, respectively:
(in millions)
20242023
Long-term debt:
DWR Loan Outstanding at January 1
$98 $312 
Proceeds received
232  
Operating Expenses:
Operating and maintenance expense - Performance-based disbursements
(22)(33)
Other current liabilities:
Performance-based disbursements deferred
(12) 
Long-term debt:
DWR Loan Outstanding at March 31
$296 $279 

U.S. DOE’s Civil Nuclear Credit Program

On January 11, 2024, the Utility and DOE entered into a Credit Award and Payment Agreement for up to $1.1 billion related to Diablo Canyon as part of the DOE’s Civil Nuclear Credit Program. The Utility will use these funds to repay its loans outstanding under the DWR Loan Agreement (see “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on a number of factors, including actual costs incurred to extend the Diablo Canyon operations. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income and will record a receivable related to government grants. During the three months ended March 31, 2024, the Condensed Consolidated Statements of Income reflected $140 million as a deduction to Operating and maintenance expense, for income related to government grants for incurred eligible costs to support the extension of Diablo Canyon.

Variable Interest Entities

A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.

Consolidated VIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). The pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, and Long-term debt on the Condensed Consolidated Balance Sheets.

48


The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the three months ended March 31, 2024 or is expected to be provided in the future that was not previously contractually required. As of March 31, 2024 and December 31, 2023, the SPV had net accounts receivable of $3.0 billion and $2.7 billion, respectively, and outstanding borrowings of $1.5 billion under the Receivables Securitization Program. For more information, see Note 4 below.

AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing orders for the first and second AB 1054 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery charges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate Recovery Property.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the three months ended March 31, 2024 or is expected to be provided in the future that was not previously contractually required. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of Senior Secured Recovery Bonds. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. As of March 31, 2024 and December 31, 2023, PG&E Recovery Funding LLC had outstanding borrowings of $1.8 billion included in Long-term debt and Long-term debt, classified as current on the Condensed Consolidated Balance Sheets.

SB 901 Securitization

PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate SB 901 Recovery Property.

PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during the three months ended March 31, 2024 or is expected to be provided in the future that was not previously contractually required. On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). As of March 31, 2024 and December 31, 2023, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $7.3 billion included in Long-term debt and Long-term debt, classified as current on the Condensed Consolidated Balance Sheets. For more information, see Note 5 below.

49


Non-Consolidated VIEs

Power Purchase Agreements

Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs as of March 31, 2024, the Utility assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights or operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs as of March 31, 2024, it did not consolidate any of them.

The Lakeside Building

BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building, which serves as the Utility’s principal administrative headquarters.

BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to the issued letter of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement. For more information, see “Oakland Headquarters Lease and Purchase” in Note 11 below.

Contributions to the Wildfire Fund Established Pursuant to AB 1054

PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing over the life of the fund ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below. However, AB 1054 did not specify a period of coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. In estimating the period of coverage, PG&E Corporation and the Utility used a dataset of historical, publicly available fire-loss data caused by electrical equipment to create Monte Carlo simulations of expected loss. The number of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the period of coverage. Other assumptions include the estimated costs to settle wildfire claims for participating electric utilities including the Utility, the CPUC’s determinations of whether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. These assumptions create a high degree of uncertainty for the estimated useful life of the Wildfire Fund.

PG&E Corporation and the Utility re-evaluate the estimated period of coverage annually and as required by additional information. Changes in any of the assumptions could materially impact the estimated period of coverage. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that it is probable that a participating utility’s electrical equipment will be found to be the substantial cause of a catastrophic wildfire. PG&E Corporation and the Utility initially estimated a period of coverage of 15 years. In the first quarter of 2024, the annual assessment resulted in the expected life of the Wildfire Fund increasing to 20 years after incorporating 2023 loss information into the dataset with no events triggering a claim against the Wildfire Fund.

50


As of March 31, 2024, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $752 million in Other noncurrent liabilities, $305 million in Current assets - Wildfire Fund asset, and $4.4 billion in Noncurrent assets - Wildfire Fund asset in the Condensed Consolidated Balance Sheets. During the three months ended March 31, 2024 and 2023, the Utility recorded amortization and accretion expense of $78 million and $117 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Condensed Consolidated Statements of Income. As of March 31, 2024, PG&E Corporation and the Utility recorded $450 million in Accounts receivable - other and $150 million in Other noncurrent assets in the Condensed Consolidated Balance Sheets, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Wildfire Fund under AB 1054” in Note 10 below.

Pension and Other Post-Retirement Benefits

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan. Both plans are included in “Pension Benefits” below. Post-retirement medical and life insurance plans are included in “Other Benefits” below.

The net periodic benefit costs reflected in PG&E Corporation’s Condensed Consolidated Financial Statements for the three months ended March 31, 2024 and 2023 were as follows:
Pension BenefitsOther Benefits
Three Months Ended March 31,
(in millions)2024202320242023
Service cost for benefits earned (1)
$99 $95 $10 $10 
Interest cost229 228 18 18 
Expected return on plan assets(253)(245)(35)(33)
Amortization of prior service cost (credit)(1)(1)1 1 
Amortization of net actuarial gain  (6)(5)
Net periodic benefit cost74 77 (12)(9)
Regulatory account transfer (2)
10 6   
Total$84 $83 $(12)$(9)
(1) A portion of service costs is capitalized pursuant to GAAP.
(2) The Utility recorded these amounts to a regulatory account since they are probable of recovery or refund through rates in future periods.

Non-service costs are reflected in Other income, net on the Condensed Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Condensed Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

51


Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income (Loss)

The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) consisted of the following:
Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
(in millions, net of income tax)Three Months Ended March 31, 2024
Beginning balance$(28)$18 $2 $(8)
Other comprehensive income before reclassification
Loss on investments (net of taxes of $0, $0 and $1, respectively)
  (1)(1)
Amounts reclassified from other comprehensive income: (1)
Amortization of prior service cost (net of taxes of $0, $0 and $0, respectively)
(1)  (1)
Amortization of net actuarial gain (net of taxes of $0, $1 and $0, respectively)
 (4) (4)
Regulatory account transfer (net of taxes of $0, $1 and $0, respectively)
1 4  5 
Net current period other comprehensive loss  (1)(1)
Ending balance$(28)$18 $1 $(9)
(1) These components are included in the computation of net periodic pension and other post-retirement benefit costs.  See the “Pension and Other Post-Retirement Benefits” table above for additional details.

Pension BenefitsOther
Benefits
Customer Credit TrustTotal
(in millions, net of income tax)Three Months Ended March 31, 2023
Beginning balance$(12)$18 $(6)$ 
Other comprehensive income before reclassification
Gain on investments (net of taxes of $0, $0 and $2, respectively)
  5 5 
Amounts reclassified from other comprehensive income: (1)
Amortization of prior service cost (net of taxes of $0, $0 and $0, respectively)
(1)1   
Amortization of net actuarial gain (net of taxes of $0, $1 and $0, respectively)
 (4) (4)
Regulatory account transfer (net of taxes of $0, $1 and $0, respectively)
1 3  4 
Net current period other comprehensive gain  5 5 
Ending balance$(12)$18 $(1)$5 
(1) These components are included in the computation of net periodic pension and other post-retirement benefit costs.  See the “Pension and Other Post-Retirement Benefits” table above for additional details.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Accounting Standards Issued But Not Yet Adopted

Segment Reporting

In November 2023, the FASB issued ASU No. 2023-07, Segment Reporting (Topic 280): Improvements to Reportable Segment Disclosures, which amends the existing guidance to improve reportable segment disclosure requirements, primarily through enhanced disclosures about significant segment expenses. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2023, and interim periods within fiscal years beginning after December 15, 2024, with early adoption permitted. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Condensed Consolidated Financial Statements and related disclosures.
52



Income Taxes

In December 2023, the FASB issued ASU No. 2023-09, Income Taxes (Topic 740): Improvements to Income Tax Disclosures, which amends the existing guidance to enhance the transparency and decision usefulness of income tax disclosures. The standard requires consistent categories and greater disaggregation of information in the rate reconciliation, and income taxes paid disaggregated by jurisdiction. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2024. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Condensed Consolidated Financial Statements and related disclosures.

NOTE 3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Noncurrent regulatory assets are comprised of the following:
 Balance at
(in millions)March 31, 2024December 31, 2023
Pension benefits
$339 $348 
Environmental compliance costs1,122 1,218 
Price risk management166 160 
Catastrophic event memorandum account
1,031 1,074 
Wildfire-related accounts
2,455 2,915 
Deferred income taxes3,748 3,543 
Financing costs192 196 
SB 901 securitization
5,247 5,249 
General rate case memorandum accounts
992 1,291 
Other1,041 1,195 
Total noncurrent regulatory assets$16,333 $17,189 

Regulatory Liabilities

Noncurrent regulatory liabilities are comprised of the following:
 Balance at
(in millions)March 31, 2024December 31, 2023
Cost of removal obligations
$8,355 $8,191 
Public purpose programs
1,300 1,238 
Employee benefit plans
1,037 1,032 
Transmission tower wireless licenses
342 384 
SFGO sale
138 185 
SB 901 securitization
6,550 6,628 
Wildfire self-insurance
498 407 
Other1,447 1,379 
Total noncurrent regulatory liabilities
$19,667 $19,444 

53


Regulatory Balancing Accounts

Current regulatory balancing accounts receivable and payable are comprised of the following:
Balance at
(in millions)March 31, 2024December 31, 2023
Electric distribution
$1,757 $1,092 
Electric transmission
105 99 
Gas distribution and transmission
165 144 
Energy procurement
1,122 1,002 
Public purpose programs
340 137 
Wildfire-related accounts
798 729 
Insurance premium costs
37 227 
Residential uncollectibles balancing accounts
55 507 
Catastrophic event memorandum account
374 413 
General rate case memorandum accounts
1,108 1,097 
Other581 213 
Total regulatory balancing accounts receivable$6,442 $5,660 

Balance at
(in millions)March 31, 2024December 31, 2023
Electric transmission
$178 $200 
Gas distribution and transmission
379 224 
Energy procurement
408 77 
Public purpose programs
391 299 
SFGO sale20 79 
Wildfire-related accounts
163 125 
Nuclear decommissioning adjustment mechanism
176 216 
Other446 449 
Total regulatory balancing accounts payable$2,161 $1,669 

For more information, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K.

NOTE 4: DEBT

Credit Facilities and Term Loans

The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their credit facilities as of March 31, 2024:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2028$4,400 
(1)
$(595)$(545)$3,260 
Utility Receivables Securitization Program (2)
June 20251,500 
(3)
(1,500)  
(3)
PG&E Corporation revolving credit facilityJune 2026500   500 
Total credit facilities$6,400 $(2,095)$(545)$3,760 
(1) Includes a $2.0 billion letter of credit sublimit.
(2) For more information on the Receivables Securitization Program, see “Variable Interest Entities” in Note 2 above.
(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

54


Utility

On April 16, 2024, the Utility amended its existing term loan agreement to combine its $400 million 2-year tranche loan maturing April 19, 2024 and its $125 million 364-day tranche loan maturing April 16, 2024 into a single loan of $525 million maturing April 15, 2025. The loan bears interest based on the Utility’s election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375% or (2) the alternative base rate plus an applicable margin of 0.375%.

Long-Term Debt Issuances and Redemptions

Utility

On February 28, 2024, the Utility completed the sale of (i) $850 million aggregate principal amount of 5.550% First Mortgage Bonds due 2029, (ii) $1.1 billion aggregate principal amount of 5.800% First Mortgage Bonds due 2034 and (iii) $300 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The Utility used the net proceeds for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

Convertible Notes

On December 4, 2023, PG&E Corporation completed the sale of $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). For more information about the Convertible Notes, see Note 4 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K. As of March 31, 2024, none of the conditions allowing holders of the Convertible Notes to convert had been met.

NOTE 5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the SB 901 Recovery Property to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by separate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charges are designed to recover the full scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the customer harm threshold decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit, which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 9 below). The fixed recovery charges and customer credits are presented on a net basis in Operating revenues in the Condensed Consolidated Statements of Income and had no net impact on Operating revenues in the Condensed Consolidated Statements of Income for the three months ended March 31, 2024 and 2023.

Upon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. Of the $2.0 billion in required upfront shareholder contributions, $1.0 billion was contributed to the customer credit trust in 2022, $350 million was contributed on March 28, 2024, and $650 million is required to be contributed no later than March 31, 2025 unless certain conditions are met requiring an earlier contribution or unless otherwise ordered by the CPUC. The Utility also recorded a $5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the Utility had previously recognized that will be returned to customers. As the Fire Victim Trust sold PG&E Corporation common stock shares it held, the SB 901 securitization regulatory liability increased accordingly. As tax benefits are monetized, contributions will be made to the customer credit trust, up to $7.59 billion. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Condensed Consolidated Statements of Income. During the three months ended March 31, 2024, the Utility recorded $80 million for amortization of the regulatory asset and liability in the Condensed Consolidated Statements of Income. During the three months ended March 31, 2023, the Utility recorded SB 901 securitization charges, net, of $273 million for tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock and $87 million for amortization of the regulatory asset and liability in the Condensed Consolidated Statements of Income.

55


The following tables illustrate the changes in the SB 901 securitization’s impact on the Utility’s regulatory assets and liabilities:

SB 901 securitization regulatory asset
(in millions)
20242023
Balance at January 1
$5,249 $5,378 
Amortization
(2)(49)
Balance at March 31
$5,247 $5,329 

SB 901 securitization regulatory liability
(in millions)
20242023
Balance at January 1$(6,628)$(5,800)
Amortization
82 136
Additions(1)
(4)(273)
Balance at March 31
$(6,550)$(5,937)
(1) Includes $4 million and $0 million of expected returns on investments in the customer credit trust to be credited to customers for the three months ended March 31, 2024 and March 31, 2023, respectively.

NOTE 6: EQUITY

Dividends

Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid. Additionally, the CPUC requires the Utility to maintain a capital structure composed of at least 52% equity on average. The CPUC has granted the Utility a temporary waiver from compliance with its authorized capital structure until 2025 for the financing in place upon the Utility’s emergence from Chapter 11.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of PG&E Corporation’s and the Utility’s Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant.

Utility

On February 13, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, payable on May 15, 2024 to holders of record as of April 30, 2024.

On February 13, 2024, the Board of Directors of the Utility declared common stock dividends of $450 million, which was paid to PG&E Corporation on March 25, 2024.

PG&E Corporation

On February 13, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid on April 15, 2024 to holders of record as of March 28, 2024.

56


NOTE 7: EARNINGS PER SHARE

PG&E Corporation’s basic EPS is calculated by dividing the income available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.  The following is a reconciliation of PG&E Corporation’s income available for common shareholders and weighted average common shares outstanding for calculating diluted EPS:
Three Months Ended March 31,
(in millions, except per share amounts)20242023
Income available for common shareholders$732 $569 
Weighted average common shares outstanding, basic2,134 1,991 
Add incremental shares from assumed conversions:
Employee share-based compensation5 4 
Equity Units 137 
Weighted average common shares outstanding, diluted2,139 2,132 
Total income per common share, diluted$0.34 $0.27 

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive. In addition, the Convertible Notes (as defined in Note 4) issued in December 2023 did not have a material impact on the calculation of diluted EPS.

NOTE 8: DERIVATIVES

Use of Derivative Instruments

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility’s Condensed Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.

Price risk management activities that meet the definition of derivatives are recorded at fair value on the Condensed Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover through rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Condensed Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Condensed Consolidated Balance Sheets at fair value.

57


Volume of Derivative Activity

The volumes of the Utility’s outstanding derivatives were as follows:
  Contract Volume at
Underlying ProductInstrumentsMarch 31, 2024December 31, 2023
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps210,862,229 196,063,296 
 Options31,407,500 30,695,000 
Electricity (MWh)Forwards, Futures and Swaps8,392,963 9,169,967 
Options646,800 92,400 
 
Congestion Revenue Rights (3)
162,810,719 170,465,674 
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2) Million British Thermal Units.
(3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.

Presentation of Derivative Instruments in the Financial Statements

As of March 31, 2024, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$156 $(6)$5 $155 
Other noncurrent assets – other254   254 
Current liabilities – other(126)6 2 (118)
Noncurrent liabilities – other(166)  (166)
Total commodity risk$118 $ $7 $125 

As of December 31, 2023, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$134 $(8)$50 $176 
Other noncurrent assets – other280   280 
Current liabilities – other(172)8 46 (118)
Noncurrent liabilities – other(160)  (160)
Total commodity risk$82 $ $96 $178 

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Condensed Consolidated Statements of Cash Flows.

Some of the Utility’s derivative instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of March 31, 2024, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 9: FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 – Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

Level 2 – Other inputs that are directly or indirectly observable in the marketplace.
58



Level 3 – Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
 Fair Value Measurements
 
 At March 31, 2024
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments (2)
$567 $ $ $— $567 
Nuclear decommissioning trusts
Short-term investments37   — 37 
Global equity securities2,283   — 2,283 
Fixed-income securities1,135 993  — 2,128 
Assets measured at NAV— — — — 20 
Total nuclear decommissioning trusts (3)
3,455 993   4,468 
Customer credit trust
Short-term investments351   — 351 
Global equity securities47   — 47 
Fixed-income securities21 88  — 109 
Total customer credit trust
419 88   507 
Price risk management instruments (Note 8)
     
Electricity 15 385  400 
Gas 10  (1)9 
Total price risk management instruments 25 385 (1)409 
Rabbi trusts     
Short-term investments103   — 103 
Global equity securities5   — 5 
Life insurance contracts 65  — 65 
Total rabbi trusts108 65   173 
Long-term disability trust     
Short-term investments7   — 7 
Assets measured at NAV— — — — 131 
Total long-term disability trust7    138 
TOTAL ASSETS$4,556 $1,171 $385 $(1)$6,262 
Liabilities:     
Price risk management instruments (Note 8)
     
Electricity$ $49 $240 $(6)$283 
Gas 3  (2)1 
TOTAL LIABILITIES$ $52 $240 $(8)$284 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Includes $438 million in money market funds to be used for the administration of wildfire liability self-insurance. For more information see “Self-insurance” in Note 10 below.
(3) Represents amount before deducting $757 million primarily related to deferred taxes on appreciation of investment value.

59


 Fair Value Measurements
 December 31, 2023
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$203 $ $ $— $203 
Nuclear decommissioning trusts
Short-term investments52   — 52 
Global equity securities2,144   — 2,144 
Fixed-income securities1,168 909  — 2,077 
Assets measured at NAV— — — — 18 
Total nuclear decommissioning trusts (2)
3,364 909   4,291 
Customer credit trust
Short-term investments49   — 49 
Global equity securities71   — 71 
Fixed-income securities29 84  — 113 
Total customer credit trust
149 84   233 
Price risk management instruments (Note 8)
    
Electricity 7 404 (1)410 
Gas 3  43 46 
Total price risk management instruments 10 404 42 456 
Rabbi trusts    
Short-term investments102   — 102 
Global equity securities5   — 5 
Life insurance contracts 65  — 65 
Total rabbi trusts107 65   172 
Long-term disability trust    
Short-term investments7   — 7 
Assets measured at NAV— — — — 139 
Total long-term disability trust7    146 
TOTAL ASSETS$3,830 $1,068 $404 $42 $5,501 
Liabilities:    
Price risk management instruments (Note 8)
    
Electricity$ $43 $213 $(6)$250 
Gas 76  (48)28 
TOTAL LIABILITIES$ $119 $213 $(54)$278 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $717 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the three months ended March 31, 2024 and 2023.

60


Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds classified as Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Condensed Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2.

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  The Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

61


Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through rates; therefore, there is no impact on net income resulting from changes in the fair value of these instruments.  See Note 8 above.
 Fair Value at   
(in millions)At March 31, 2024Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$356 $145 Market approachCRR auction prices
$ (3,804.15) - 16,696.90 / 1.44
Power purchase agreements$29 $95 Discounted cash flowForward prices
$ 0.77 - 154.60 / 54.02
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

 Fair Value at   
(in millions)At December 31, 2023Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$357 $134 Market approachCRR auction prices
$ (923.72) - 16,696.90 / 1.43
Power purchase agreements$47 $79 Discounted cash flowForward prices
$ 0.86 - 189.80 / 60.03
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

The following table presents the reconciliation for Level 3 price risk management instruments for the three months ended March 31, 2024 and 2023, respectively:
 Price Risk Management Instruments
(in millions)20242023
Asset balance as of January 1$191 $199 
Net realized and unrealized gains (losses):
Included in regulatory assets and liabilities or balancing accounts (1)
(46)13 
Asset balance as of March 31$145 $212 
(1) The costs related to price risk management activities are recovered through rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility’s variable rate pollution control bond loan agreements approximate their carrying values as of March 31, 2024 and December 31, 2023, as they are short-term in nature.

The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
 
At March 31, 2024
At December 31, 2023
(in millions)Carrying AmountLevel 2 Fair Value
Carrying Amount
Level 2 Fair Value
Debt (Note 4)    
PG&E Corporation (1)
$4,343 $4,587 $4,548 $4,695 
Utility38,359 35,576 35,909 32,866 
(1) As of March 31, 2024, the net carrying amount and the estimated fair value (Level 2) of the Convertible Notes were $2.1 billion and $2.2 billion, respectively.

62


Nuclear Decommissioning Trust Investments

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of March 31, 2024
    
Nuclear decommissioning trusts    
Short-term investments$37 $ $ $37 
Global equity securities378 1,937 (12)2,303 
Fixed-income securities2,184 34 (90)2,128 
Total (1)
$2,599 $1,971 $(102)$4,468 
As of December 31, 2023    
Nuclear decommissioning trusts    
Short-term investments$52 $ $ $52 
Global equity securities381 1,792 (11)2,162 
Fixed-income securities2,103 60 (86)2,077 
Total (1)
$2,536 $1,852 $(97)$4,291 
(1) Represents amounts before deducting $757 million and $717 million as of March 31, 2024 and December 31, 2023, respectively, primarily related to deferred taxes on appreciation of investment value.

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)March 31, 2024
Less than 1 year$28 
1–5 years694 
5–10 years435 
More than 10 years971 
Total maturities of fixed-income securities$2,128 

The following table provides a summary of activity for the fixed-income and equity securities:
Three Months Ended
March 31,
(in millions)20242023
Proceeds from sales and maturities of nuclear decommissioning trust investments$457 $277 
Gross realized gains on securities41 5 
Gross realized losses on securities(11)(8)

63


Customer Credit Trust

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of March 31, 2024
Customer credit trust
Short-term investments$351 $ $ $351 
Global equity securities34 14 (1)47 
Fixed-income securities109 1 (1)109 
Total
$494 $15 $(2)$507 
As of December 31, 2023    
Customer credit trust    
Short-term investments$49 $ $ $49 
Global equity securities56 16 (1)71 
Fixed-income securities111 2  113 
Total
$216 $18 $(1)$233 

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)March 31, 2024
Less than 1 year$ 
1–5 years15 
5–10 years29 
More than 10 years65 
Total maturities of fixed-income securities$109 

The following table provides a summary of activity for the fixed-income and equity securities:
Three Months Ended March 31,
(in millions)20242023
Proceeds from sales and maturities of customer credit trust investments$81 $169 
Gross realized gains on securities8 2
Gross realized losses on securities
(1)(5)

NOTE 10: WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. PG&E Corporation and the Utility record a provision for a loss contingency when they determine that it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate.

64


Assessing whether a loss is probable or reasonably possible, whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often requires management to exercise significant judgment about future events. Management makes these assessments based on a number of assumptions and subjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter, and estimates based on currently available information and prior experience with wildfires. Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss or the upper end of the range because, as described below, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility.

Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance, and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their power lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest, and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest, and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

65


If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

The following table presents the cumulative amounts PG&E Corporation and the Utility have paid through March 31, 2024.
Payments (in millions)
2019 Kincade Fire
$780 
2020 Zogg Fire392 
2021 Dixie Fire869 
2022 Mosquito Fire15 
Total at March 31, 2024
$2,056 

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service area of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

As of April 17, 2024, PG&E Corporation and the Utility are aware of approximately 132 complaints on behalf of at least 2,913 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. On July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court has rescheduled the hearing on this summary adjudication motion for July 25, 2024. On July 28, 2023, the court scheduled a new trial date for August 26, 2024. PG&E Corporation and the Utility are also aware of a complaint on behalf of Geysers Power Company, Calpine Corporation, and CPN Insurance Corporation.

In addition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. The Utility filed an answer to Cal Fire’s complaint on February 4, 2022. On August 8, 2023, PG&E Corporation and the Utility entered into an agreement with Cal Fire to resolve its claims arising from the 2019 Kincade fire. On January 24, 2024, Cal Fire filed a request to dismiss its complaint with prejudice in the coordinated proceeding, which the court entered.

On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience with settlements, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.125 billion as of December 31, 2023 (before available insurance). The aggregate liability remained unchanged as of March 31, 2024.

66


PG&E Corporation’s and the Utility’s accrued estimated losses of $1.125 billion do not include, among other things: (i) any punitive damages, (ii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, or (iii) any other amounts that are not reasonably estimable.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2023.
Loss Accrual (in millions)
Balance at December 31, 2023
$458 
Accrued Losses 
Payments(113)
Balance at March 31, 2024
$345 

The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million, which was fully collected as of December 31, 2023.

2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service area of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed 56,338 acres and resulted in four fatalities, one injury, 204 structures destroyed, and 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

As of April 17, 2024, PG&E Corporation and the Utility have settled or reached settlements in principle with substantially all known individual plaintiffs.

On September 26, 2022, the Utility entered into a tolling agreement with Cal OES, which remains in effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $400 million as of December 31, 2023 (before available insurance). The aggregate liability remained unchanged as of March 31, 2024.

PG&E Corporation’s and the Utility’s accrued estimated losses represent the best estimate of the liability and does not include any claims related to the Cal OES complaint or any punitive damages.

The following table presents changes in the best estimate of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2023.
Loss Accrual (in millions)
Balance at December 31, 2023
$10 
Accrued Losses 
Payments(2)
Balance at March 31, 2024
$8 

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $611 million. As of March 31, 2024, the Utility recorded an insurance receivable for $374 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $400 million probable loss estimate less an initial self-insured retention of $60 million, plus $34 million in legal fees incurred. Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $600 million and vice versa.

67


2021 Dixie Fire

According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:07 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service area of the Utility. According to the Cal Fire Investigation Report, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,311 structures destroyed and 94 structures damaged (including 763 residential homes, 12 multi-family homes, 8 commercial residential homes, 148 nonresidential commercial structures, and 466 detached structures), and four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality that was previously published in an October 25, 2021 Cal Fire incident report to the 2021 Dixie fire.

On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility. On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and contacted electrical distribution lines owned and operated by the Utility, and the Cal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility acted negligently in its response to the initial outage and fault that caused the 2021 Dixie fire. The Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of damage and decay which would have been noticeable at the ground level, and that a brief visual inspection should have discovered the decay. Based on the information currently available to the Utility, through its ongoing investigation, including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not believe the report identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054” below.) PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the Cal Fire Investigation Report, it may determine that the Utility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

On October 9, 2023, the SED submitted for adoption by the CPUC a draft resolution approving an Administrative Consent Order and Agreement between the SED and the Utility (the “Dixie ACO”). The Dixie ACO would resolve the SED’s investigation into the 2021 Dixie fire. The Dixie ACO provides that the Utility would (i) pay $2.5 million to California’s General Fund; (ii) pay $2.5 million to tribes impacted by the 2021 Dixie fire; (iii) and undertake an initiative to transition to electronic records for specified patrols and inspections of distribution facilities, at an approximate cost of $40 million over five years, and the Utility may not seek recovery of such costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2021 Dixie fire. The Dixie ACO states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. The Dixie ACO also states that the parties to it intend that it shall not affect whether the Utility may obtain recovery of costs and expenses incurred in connection with the 2021 Dixie fire, including for amounts drawn from the Wildfire Fund or otherwise sought through a cost recovery application to the CPUC. On February 2, 2024, the CPUC issued a final decision approving the Dixie ACO. In connection with the Dixie ACO, PG&E Corporation and the Utility recorded a liability of $5 million reflected in Other current liabilities on the Condensed Consolidated Financial Statements as of March 31, 2024. For the recordkeeping initiative costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

As of April 17, 2024, PG&E Corporation and the Utility are aware of approximately 167 complaints on behalf of at least 8,478 individual plaintiffs and a separate putative class complaint related to the 2021 Dixie fire and expect that they may receive further complaints. The plaintiffs seek damages that include wrongful death, property damage, economic loss, medical monitoring, punitive damages, exemplary damages, attorneys’ fees and other damages. On March 15, 2024, the court scheduled a new trial date for October 14, 2024. The court also set a subsequent trial date for February 24, 2025.

68


Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience to date in settling the claims of individual plaintiffs, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.6 billion as of December 31, 2023 (before available insurance). The aggregate liability remained unchanged as of March 31, 2024.

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.6 billion do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) medical monitoring costs, or (v) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national parks and national forests that were affected by the 2021 Dixie fire. According to the Cal Fire Investigation Report, over $650 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2023.
Loss Accrual (in millions)
Balance at December 31, 2023
$870 
Accrued Losses 
Payments(138)
Balance at March 31, 2024
$732 

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $600 million and vice versa. As of March 31, 2024, the Utility recorded an insurance receivable of $526 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $374 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of March 31, 2024, the Utility recorded a Wildfire Fund receivable of $600 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. As of March 31, 2024, the Utility also recorded a $92 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $484 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA.

69


2022 Mosquito Fire

On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was notified that a wildfire had ignited near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the service area of the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately 76,788 acres at that time. It also indicated no fatalities, no injuries, 78 structures destroyed, and 13 structures damaged (including 44 residential homes and 40 detached structures) and that the fire was 100% contained.

The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

The cause of the 2022 Mosquito fire remains under investigation by the USFS and the United States Department of Justice, and PG&E Corporation and the Utility are cooperating with the investigation. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2022 Mosquito fire. This investigation is ongoing.

The CPUC is investigating the 2022 Mosquito fire, and other entities may also be investigating. It is uncertain when any such investigations will be complete.

As of April 17, 2024, PG&E Corporation and the Utility are aware of approximately six complaints on behalf of at least 233 individual plaintiffs related to the 2022 Mosquito fire and expect that they may receive further complaints. PG&E Corporation and the Utility also are aware of a complaint on behalf of the PCWA, a complaint on behalf of the Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and El Dorado County Water Agency. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. On April 24, 2024, PG&E Corporation and the Utility filed cross-complaints against PCWA, alleging that conduct by PCWA was a substantial cause of the 2022 Mosquito fire. The cross-complaints seek property damages, indemnification, attorneys’ fees, and other damages.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2022 Mosquito fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $100 million as of December 31, 2023 (before available insurance). The aggregate liability remained unchanged as of March 31, 2024.

PG&E Corporation’s and the Utility’s accrued estimated losses do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, or (iv) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2022 Mosquito fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2022 Mosquito fire.

70


The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2022 Mosquito fire since December 31, 2023.
Loss Accrual (in millions)
Balance at December 31, 2023
$85 
Accrued Losses 
Payments 
Balance at March 31, 2024
$85 

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $733 million, with a deductible of $60 million. As of March 31, 2024, the Utility recorded an insurance receivable of $68 million for probable insurance recoveries in connection with the 2022 Mosquito fire, including legal fees. As of March 31, 2024, the Utility also recorded a $8 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $52 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below.

Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of March 31, 2024 are:
Potential Recovery Source (in millions)2021 Dixie fire2022 Mosquito fire
Insurance$526 $68 
FERC TO rates
92 8 
WEMA
484 52 
Wildfire Fund600  
Probable recoveries at March 31, 2024 (1)
$1,702 $128 
(1) Includes legal costs of $96 million and $28 million related to the 2021 Dixie fire and 2022 Mosquito fire, respectively, as of March 31, 2024.

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described in this section, it could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Insurance

Self-Insurance

Since August 2023, the Utility’s wildfire liability insurance for amounts up to $1.0 billion has been entirely based on self-insurance and will remain as such through at least 2026. The self-insurance program includes a 5% deductible, capped at a maximum of $50 million, on claims that are incurred each year.

Insurance Receivable

Through March 31, 2024, PG&E Corporation and the Utility recorded $374 million, $526 million, and $68 million for probable insurance recoveries in connection with the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

71


The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation’s and the Utility’s Condensed Consolidated Balance Sheets:
Insurance Receivable (in millions)2020 Zogg fire2021 Dixie fire2022 Mosquito fireTotal
Balance at December 31, 2023
$47 $326 $63 $436 
Accrued insurance recoveries
  5 5 
Reimbursements
(5)(75) (80)
Balance at March 31, 2024
$42 $251 $68 $361 

Regulatory Recovery

Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this reasonableness presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

FERC TO Rates

The Utility recognizes income and reduces its regulatory liability for potential refund through future FERC TO formula rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire and the 2022 Mosquito fire, as of March 31, 2024, the Utility recorded reductions of $92 million and $8 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

The WEMA provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, the Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs recorded to the WEMA. See “Wildfire Fund under AB 1054” below. As of March 31, 2024, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded $484 million and $52 million, respectively, as regulatory assets in the WEMA.

72


Wildfire Fund under AB 1054

On July 12, 2019, AB 1054 became law. The law provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of March 31, 2024 reflects an expectation that the Coverage Year will be based on the calendar year.

Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery not to be just and reasonable, applying the prudency standard in AB 1054 and after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $4.1 billion based on its 2024 equity rate base, which is subject to adjustment based on changes in the Utility’s electric transmission and distribution equity rate base and would apply for a three calendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund.

Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On January 22, 2024, the OEIS approved the Utility’s 2023 application and issued the Utility’s 2023 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by the participating electric IOUs for a 10-year period.

The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. AB 1054 authorizes the reimbursement of funds where a participating utility has demonstrated that it exercised reasonable business judgment in the valuation and payment of third-party claims.

As of March 31, 2024, PG&E Corporation and the Utility recorded $450 million and $150 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see Note 2 above.

Wildfire-Related Securities Litigation

As further described under the headings “Wildfire-Related Securities Claims in District Court” and “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process,” PG&E Corporation and the Utility face certain wildfire-related securities claims related to the 2017 Northern California wildfires and other claims related to the 2018 Camp fire in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and underwriters of certain note offerings face wildfire-related securities claims in the District Court action. The claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and collectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”
73



Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, PG&E Corporation believes it is probable that it will incur a loss in connection with these matters. PG&E Corporation has recorded a liability in the aggregate amount of $300 million, which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount due to the number of plaintiffs and the complexity of the litigation, and because a class settlement, if any, would be subject to, among other things, approval by the Bankruptcy Court and the District Court, and class members would have the right to opt out of any such settlement.

Wildfire-Related Securities Claims in District Court

In June 2018, two purported securities class actions were filed in the District Court, naming PG&E Corporation and certain of its then-current and former officers as defendants, entitled David C. Weston v. PG&E Corporation, et al. and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the PSPS program.

Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint named as defendants certain then-current and former officers and directors, as well as the underwriters of four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint asserted claims under Section 11 of the Securities Act of 1933, as amended, based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. On September 30, 2022, the District Court issued an order staying the action pending resolution of the bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to a motion by the parties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the District Court’s order staying the action. PERA filed its opening brief on March 6, 2023, the answering brief was filed on May 8, 2023, and PERA filed its reply on May 30, 2023. Oral argument was held on September 13, 2023.

A group of shareholders who also filed proofs of claim in the Chapter 11 Cases filed a motion to intervene in the District Court action to, among other things, oppose the lifting of the stay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the District Court against certain former officers and directors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to those alleged in In re PG&E Corporation Securities Litigation. The parties stipulated to a stay, and on May 16, 2023, the District Court entered an order staying the action.

74


Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy consistent with the Plan. These claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, these defenses may not prevail and proceeds from any insurance may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that those Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. Such claims could have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date.

On January 25, 2021, the Bankruptcy Court issued an order to approve procedures to help facilitate the resolution of the Subordinated Claims. The order, among other things, established procedures allowing PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims.

PG&E Corporation and the Utility have worked to resolve the Subordinated Claims in accordance with procedures approved by the Bankruptcy Court, including by collecting trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to continue to prosecute omnibus objections with respect to certain of the Subordinated Claims and act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

75


Indemnification Obligations

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions.

PG&E Corporation and the Utility additionally may have indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

Butte County District Attorney’s Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire.

On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to September 20, 2024.

NOTE 11: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation and the Utility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

CPUC and FERC Matters

Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates through TO rate cases. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund.

Rates under the TO rate case for 2017 (“TO18”) were in effect from March 1, 2017 through February 28, 2018. Rates under the TO rate case for 2018 (“TO19”) were in effect from March 1, 2018 through April 30, 2019. Rates under the TO rate case for 2019 (“TO20”) were in effect from May 1, 2019 through December 31, 2023.

76


On October 15, 2020, the FERC issued an order addressing substantive disputed issues concerning TO18 including the direct assignment of common plant costs, impact of the TCJA on January and February 2018 rates, and depreciation and ordered additional briefing on the appropriate ROE. On April 15, 2021, the FERC issued an order on rehearing setting aside its earlier determination on the TCJA and determining that the lower tax rates in the TCJA applied to the TO18 rates in January and February 2018. On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be 9.76%.

The Utility and other parties have filed appeals of the FERC’s TO18 orders. The appeals are currently pending before the D.C. Circuit Court of Appeals and are being held in abeyance. Requests for rehearing of the ROE decision are still pending at the FERC. On February 8, 2024, the Utility and certain intervenors reached a settlement in principle.

On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility regarding TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision.

TO20 was a formula rate, which means the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year based on a formula, without a separate rate case. On August 17, 2020, and December 30, 2020, FERC accepted a partial settlement and final settlement, respectively, in the TO20 proceedings. Several issues in the settlements, such as the direct assignment of common plant costs, are contingent on the outcome of a final, non-appealable TO18 decision.

Parties have protested the Utility’s annual updates under the formula rate, and these protests are pending before the FERC. On October 24, 2023, the Utility filed a waiver request for certain inputs to the formula rate related to the cost of long-term debt and certain underwriting fees, which the FERC denied on December 22, 2023. On January 22, 2024, the Utility filed a request for reconsideration, which the FERC denied on February 22, 2024. On March 28, 2024, the Utility filed a petition for review in the Court of Appeals for the District of Columbia.

Aside from the ultimate outcome of the ROE rehearing request and the direct assignment of common plant costs, the FERC’s orders in the TO18 proceeding are not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, or cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the direct assignment of common plant costs, will also be incorporated into the Utility’s TO19 and TO20 rate cases. The Utility has established regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the first quarter of 2024 of approximately $484 million pending a final and non-appealable TO18 decision. Based on the settlement in principle, a portion of the direct assignment of common plant costs are expected to be recovered at the CPUC in a separate application, and as a result, as of March 31, 2024, the Utility had recorded approximately $233 million to Regulatory assets.

2022 WMCE Interim Rate Relief Subject to Refund

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as the implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. Cost recovery requested in this application is subject to the CPUC’s reasonableness review, which could result in some or all of the interim rate relief being subject to refund.

The CPUC’s procedural schedule indicates that a PD will be issued by the second quarter of 2024.

Wildfire and Gas Safety Costs Interim Rate Relief Subject to Refund

On June 15, 2023, the Utility filed a WGSC application with the CPUC requesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

77


The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the WGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

On March 7, 2024, the CPUC approved a final decision authorizing the Utility to recover $516 million in interim rates to be recovered over at least 12 months starting April 1, 2024. The remaining $172 million will be recovered to the extent it is approved after the CPUC issues a final decision. Cost recovery requested in this application is subject to the CPUC’s reasonableness review, which could result in some or all of the interim rate relief being subject to refund.

The ALJ has adopted a schedule that would result in a final decision on the wildfire mitigation costs by late December 2024 and a final decision on the gas safety and electric modernization costs by June 2025.

Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material.  Accruals for contingencies related to such matters totaled $87 million and $89 million as of March 31, 2024 and December 31, 2023, respectively. These amounts were included in Other current liabilities on the Condensed Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Chapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 10. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

Tax Matters

PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relate to the deductibility of approximately $850 million in repair costs for gas transmission and distribution lines and $400 million in customer bill credits, which the Utility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of 2010. The Internal Revenue Service is auditing tax years 2015 through 2018.

CZU Lightning Complex Fire Notices of Violation

Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. The Utility continues to work with the California Coastal Commission and the Central Coast Regional Water Quality Control Board to resolve any outstanding issues. Violations can result in penalties, remediation, and other relief.

Based on the information available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility have recorded charges for amounts that are not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

78


Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility’s environmental remediation liability is primarily included in Noncurrent liabilities on the Condensed Consolidated Balance Sheets and is comprised of the following:
 Balance at
(in millions)March 31, 2024December 31, 2023
Topock natural gas compressor station$293 $276 
Hinkley natural gas compressor station105 104 
Former MGP sites owned by the Utility or third parties (1)
800 809 
Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
79 107 
Fossil fuel-fired generation facilities and sites (3)
18 19 
Total environmental remediation liability$1,295 $1,315 
(1) Primarily driven by the following sites: San Francisco Beach Street, Napa, and San Francisco East Harbor.
(2) Primarily driven by geothermal landfill and Shell Pond site.
(3) Primarily driven by the San Francisco Potrero Power Plant.

The Utility’s gas compressor stations, former MGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the United States Environmental Protection Agency under the Federal Resource Conservation and Recovery Act in addition to other state laws relating to hazardous substances.  The Utility has a comprehensive program to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility’s environmental remediation liability as of March 31, 2024, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility’s time frame for remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. As of March 31, 2024, the Utility expected to recover $1.1 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.

Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

79


Topock Site

The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018, and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. It is reasonably possible that the Utility’s undiscounted future costs associated with the Topock site may increase by as much as $212 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSMA, where 90% of the costs are recovered through rates.

Hinkley Site

The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take action to meet interim cleanup targets. It is reasonably possible that the Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $129 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility’s customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. It is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $576 million if the extent of contamination or necessary remediation at identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSMA, where 90% of the costs are recovered through rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. It is reasonably possible that the Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $79 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSMA, where 90% of the costs are recovered through rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. It is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $20 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.

Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL and EMANI, covering nuclear or non-nuclear events at the Utility’s two nuclear generating units at Diablo Canyon and the Humboldt Bay independent spent fuel storage installation.

80


NEIL provides insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at the Utility’s two nuclear generating units at Diablo Canyon. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.5 billion per non-nuclear incident for Diablo Canyon. For the Humboldt Bay independent spent fuel storage installation, NEIL provides up to $50 million of coverage for nuclear and non-nuclear property damages. NEIL also provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover this exposure. These coverage amounts are shared by all NEIL members and all nuclear and non-nuclear property insurance policies issued by NEIL. EMANI shares losses with NEIL, as part of the first $400 million of coverage within the current nuclear insurance program. EMANI also provides an additional $200 million in excess insurance for property damage and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $42 million.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $5 million.  For more information about the Utility’s nuclear insurance coverage, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K.

Purchase Commitments

In the ordinary course of business, the Utility enters into various agreements to purchase power and electric capacity; natural gas supply, transportation, and storage; nuclear fuel supply and services; and various other commitments. As of December 31, 2023, the Utility had undiscounted future expected obligations of approximately $32 billion. See Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K.

Oakland Headquarters Lease and Purchase

On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building (the “Property”) to serve as the Utility’s principal administrative headquarters (the “Lease”).

On July 11, 2023, the Utility and the Landlord entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. Pursuant to the Purchase and Sale and Joint Escrow Instructions, the purchase price of the Property will be $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. The Utility will also receive a credit of approximately $172 million towards the final payment, subject to adjustments, which represents the estimated outstanding principal balance of a loan carried by the Property that will be assigned to, and assumed by, the Utility at closing. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing.

The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of March 31, 2024, approximately 715,000 rentable square feet of the leased premises has been made available for use by the Utility.

As of March 31, 2024, the Utility has recorded $781 million in Financing lease ROU assets, $85 million in accumulated amortization, $207 million in leasehold improvements, net of accumulated amortization, which includes $126 million that was provided to the Utility as lease incentives, $271 million in current Financing lease liabilities, and $552 million in noncurrent Financing lease liabilities in the Condensed Consolidated Financial Statements primarily related to the Lease, as amended.

For more information about the Lease, see “Oakland Headquarters Lease and Purchasein Note 2 of the Notes to the Consolidated Financial Statements in Item 8 of the 2023 Form 10-K.

ITEM 3. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

PG&E Corporation’s and the Utility’s primary market risk results from changes in energy commodity prices.  PG&E Corporation and the Utility engage in price risk management activities for non-trading purposes only.  Both PG&E Corporation and the Utility may engage in these price risk management activities using forward contracts, futures, options, and swaps to hedge the impact of market fluctuations on energy commodity prices and interest rates.  See the section above entitled “Risk Management Activities” in MD&A and in Notes 8 and 9 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

81


ITEM 4. CONTROLS AND PROCEDURES

Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of March 31, 2024, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the Exchange Act is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

There were no changes in internal control over financial reporting that occurred during the quarter ended March 31, 2024, that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

PART II. OTHER INFORMATION

ITEM 1. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, including updates to information reported under Item 3. Legal Proceedings of the 2023 Form 10-K, see Notes 10 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and Part I, MD&A: “Litigation Matters.”

Each of PG&E Corporation and the Utility has elected to disclose environmental proceedings described in Item 103(c)(3)(iii) of Regulation S-K unless it reasonably believes that such proceeding will result in no monetary sanctions, or in monetary sanctions, exclusive of interest and costs, of less than $1 million.

ITEM 2. UNREGISTERED SALES OF EQUITY SECURITIES AND USE OF PROCEEDS

None.

ITEM 5. OTHER INFORMATION

On February 29, 2024, John R. Simon, who serves as Executive Vice President, General Counsel and Chief Ethics & Compliance Officer of PG&E Corporation, adopted a Rule 10b5-1 trading arrangement that is intended to satisfy the affirmative defense of Rule 10b5-1(c), for the sale of up to 50,000 shares of PG&E Corporation common stock. The trading arrangement will terminate on the earlier of March 1, 2025 or the execution of the sale of all 50,000 shares.

Certain officers have made elections to participate in, and are participating in, the PG&E Corporation Retirement Savings Plan (the 401(k) plan), which includes a PG&E Corporation Common Stock Fund investment option, and non-qualified deferred compensation plans, which may have a similar option and are described in PG&E Corporation’s and the Utility’s joint proxy statement. Also, certain officers have made, and may from time to time make, elections to have shares withheld to cover withholding taxes upon the vesting of restricted stock units or performance share units, or to pay the exercise price and withholding taxes for stock options, which may be designed to satisfy the affirmative defense conditions of Rule 10b5-1 under the Exchange Act or may constitute non-Rule 10b5-1 trading arrangements (as defined in Item 408(c) of Regulation S-K).

ITEM 6. EXHIBITS

EXHIBIT INDEX
3.1
3.2
82


3.3
3.4
4.1
10.1
10.2
10.3
10.4
10.5*
10.6*
31.1
31.2
32.1**
32.2**
101.INSXBRL Instance Document
101.SCH
XBRL Taxonomy Extension Schema Document
101.CAL
XBRL Taxonomy Extension Calculation Linkbase Document
101.LAB
XBRL Taxonomy Extension Labels Linkbase Document
101.PREXBRL Taxonomy Extension Presentation Linkbase Document
101.DEF
XBRL Taxonomy Extension Definition Linkbase Document
104
Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)

*Management contract or compensatory agreement
**Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.


83


SIGNATURES

Pursuant to the requirements of the Securities Exchange Act of 1934, the registrants have duly caused this Quarterly Report on Form 10-Q to be signed on their behalf by the undersigned thereunto duly authorized.

PG&E CORPORATION
 
/s/ CAROLYN J. BURKE
Carolyn J. Burke
Executive Vice President and Chief Financial Officer
(duly authorized officer and principal financial officer)
PACIFIC GAS AND ELECTRIC COMPANY
 
/s/ STEPHANIE N. WILLIAMS
Stephanie N. Williams
Vice President, Chief Financial Officer, and Controller
(duly authorized officer and principal financial officer)

Dated: April 24, 2024
84

ATTACHMENTS / EXHIBITS

ATTACHMENTS / EXHIBITS

EX-10.1

EX-10.2

EX-10.3

EX-10.4

EX-10.5

EX-10.6

EX-31.1

EX-31.2

EX-32.1

EX-32.2

XBRL TAXONOMY EXTENSION SCHEMA DOCUMENT

XBRL TAXONOMY EXTENSION CALCULATION LINKBASE DOCUMENT

XBRL TAXONOMY EXTENSION DEFINITION LINKBASE DOCUMENT

XBRL TAXONOMY EXTENSION LABEL LINKBASE DOCUMENT

XBRL TAXONOMY EXTENSION PRESENTATION LINKBASE DOCUMENT

IDEA: R1.htm

IDEA: R2.htm

IDEA: R3.htm

IDEA: R4.htm

IDEA: R5.htm

IDEA: R6.htm

IDEA: R7.htm

IDEA: R8.htm

IDEA: R9.htm

IDEA: R10.htm

IDEA: R11.htm

IDEA: R12.htm

IDEA: R13.htm

IDEA: R14.htm

IDEA: R15.htm

IDEA: R16.htm

IDEA: R17.htm

IDEA: R18.htm

IDEA: R19.htm

IDEA: R20.htm

IDEA: R21.htm

IDEA: R22.htm

IDEA: R23.htm

IDEA: R24.htm

IDEA: R25.htm

IDEA: R26.htm

IDEA: R27.htm

IDEA: R28.htm

IDEA: R29.htm

IDEA: R30.htm

IDEA: R31.htm

IDEA: R32.htm

IDEA: R33.htm

IDEA: R34.htm

IDEA: R35.htm

IDEA: R36.htm

IDEA: R37.htm

IDEA: R38.htm

IDEA: R39.htm

IDEA: R40.htm

IDEA: R41.htm

IDEA: R42.htm

IDEA: R43.htm

IDEA: R44.htm

IDEA: R45.htm

IDEA: R46.htm

IDEA: R47.htm

IDEA: R48.htm

IDEA: R49.htm

IDEA: R50.htm

IDEA: R51.htm

IDEA: R52.htm

IDEA: R53.htm

IDEA: R54.htm

IDEA: R55.htm

IDEA: R56.htm

IDEA: R57.htm

IDEA: R58.htm

IDEA: R59.htm

IDEA: R60.htm

IDEA: R61.htm

IDEA: R62.htm

IDEA: R63.htm

IDEA: R64.htm

IDEA: R65.htm

IDEA: R66.htm

IDEA: R67.htm

IDEA: R68.htm

IDEA: R69.htm

IDEA: R70.htm

IDEA: R71.htm

IDEA: R72.htm

IDEA: R73.htm

IDEA: R74.htm

IDEA: R75.htm

IDEA: R76.htm

IDEA: R77.htm

IDEA: R78.htm

IDEA: R79.htm

IDEA: R80.htm

IDEA: R81.htm

IDEA: R82.htm

IDEA: R83.htm

IDEA: R84.htm

IDEA: R9999.htm

IDEA: Financial_Report.xlsx

IDEA: FilingSummary.xml

IDEA: MetaLinks.json

IDEA: pcg-20240331_htm.xml