PG&E Corporation

04/28/2022 | Press release | Distributed by Public on 04/28/2022 06:13

Quarterly Report (Form 10-Q)

pcg-20220331


UNITED STATES SECURITIES AND EXCHANGE COMMISSION
Washington, D.C., 20549
FORM 10-Q
(Mark One)
QUARTERLY REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE
SECURITIES EXCHANGE ACT OF 1934
For the quarterly period ended March 31, 2022
OR
TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from ___________ to __________
Commission
File
Number
Exact Name of
Registrant
as Specified
in its Charter
State or Other
Jurisdiction of
Incorporation
IRS Employer
Identification
Number
1-12609 PG&E Corporation California 94-3234914
1-2348 Pacific Gas and Electric Company California 94-0742640
PG&E Corporation Pacific Gas and Electric Company
77 Beale Street 77 Beale Street
P.O. Box 770000 P.O. Box 770000
San Francisco, California 94177 San Francisco, California 94177
Address of principal executive offices, including zip code
PG&E Corporation Pacific Gas and Electric Company
415 973-1000 415 973-7000
Registrant's telephone number, including area code
Securities registered pursuant to Section 12(b) of the Act:
Title of each class Trading Symbol(s) Name of each exchange on which registered
Common stock, no par value PCG The New York Stock Exchange
Equity Units PCGU The New York Stock Exchange
First preferred stock, cumulative, par value $25 per share, 5% series A redeemable PCG-PE NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemable PCG-PD NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemable PCG-PG NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemable PCG-PH NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% series A redeemable PCG-PI NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 6% nonredeemable PCG-PA NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemable PCG-PB NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% nonredeemable PCG-PC NYSE American LLC
1

Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days.
PG&E Corporation: Yes No
Pacific Gas and Electric Company: Yes No
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation: Yes No
Pacific Gas and Electric Company: Yes No
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, smaller reporting company, or an emerging growth company. See the definitions of "large accelerated filer," "accelerated filer," "smaller reporting company," and "emerging growth company" in Rule 12b-2 of the Exchange Act.
PG&E Corporation: Large accelerated filer
Accelerated filer
Non-accelerated filer
Smaller reporting company Emerging growth company
Pacific Gas and Electric Company: Large accelerated filer
Accelerated filer
Non-accelerated filer
Smaller reporting company Emerging growth company
If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation: Yes
No
Pacific Gas and Electric Company: Yes
No
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Sections 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:
Yes No
Pacific Gas and Electric Company:
Yes No
Indicate the number of shares outstanding of each of the issuer's classes of common stock, as of the latest practicable date.
Common stock outstanding as of April 21, 2022:
PG&E Corporation:
2,465,220,279*
Pacific Gas and Electric Company:
264,374,809
*Includes 377,743,590 shares of common stock held by PG&E ShareCo LLC, a wholly-owned subsidiary of PG&E Corporation, and 100,000,000 shares of common stock held by Pacific Gas and Electric Company.


2

PG&E CORPORATION AND
PACIFIC GAS AND ELECTRIC COMPANY
FORM 10-Q
FOR THE QUARTERLY PERIOD ENDED MARCH 31, 2022
TABLE OF CONTENTS
SEC Form 10-Q Reference Number
GLOSSARY
FORWARD-LOOKING STATEMENTS
MANAGEMENT'S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS
Part I, Item 2
OVERVIEW
RESULTS OF OPERATIONS
LIQUIDITY AND FINANCIAL RESOURCES
ENFORCEMENT AND LITIGATION MATTERS
REGULATORY MATTERS
LEGISLATIVE AND REGULATORY INITIATIVES
ENVIRONMENTAL MATTERS
RISK MANAGEMENT ACTIVITIES
CRITICAL ACCOUNTING ESTIMATES
CONDENSED CONSOLIDATED FINANCIAL STATEMENTS
Part I, Item 1
PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
CONDENSED CONSOLIDATED BALANCE SHEETS
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
CONDENSED CONSOLIDATED STATEMENTS OF EQUITY
PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
CONDENSED CONSOLIDATED BALANCE SHEETS
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
CONDENSED CONSOLIDATED STATEMENTS OF SHAREHOLDERS' EQUITY
NOTES TO THE CONDENSED CONSOLIDATED FINANCIAL STATEMENTS (Unaudited)
NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION
NOTE 2: BANKRUPTCY FILING
NOTE 3: SIGNIFICANT ACCOUNTING POLICIES
NOTE 4: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS
NOTE 5: DEBT
NOTE 6: EQUITY
NOTE 7: EARNINGS PER SHARE
NOTE 8: DERIVATIVES
NOTE 9: FAIR VALUE MEASUREMENTS
NOTE 10: WILDFIRE-RELATED CONTINGENCIES
NOTE 11: OTHER CONTINGENCIES AND COMMITMENTS
QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK
Part I, Item 3
CONTROLS AND PROCEDURES
Part I, Item 4
LEGAL PROCEEDINGS
Part II, Item 1
RISK FACTORS
Part II, Item 1A
UNREGISTERED SALES OF EQUITY SECURITIES AND USE OF PROCEEDS
Part II, Item 2
3

EXHIBITS
Part II, Item 6
SIGNATURES
4

GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
2021 Form 10-K PG&E Corporation's and Pacific Gas and Electric Company's combined Annual Report on
Form 10-K for the year ended December 31, 2021
AB Assembly Bill
Amended Articles Amended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020
ARO asset retirement obligation
ASU accounting standard update issued by the FASB
Bankruptcy Code the United States Bankruptcy Code
Bankruptcy Court the U.S. Bankruptcy Court for the Northern District of California
CAISO California Independent System Operator Corporation
Cal Fire California Department of Forestry and Fire Protection
CAPP California Arrearage Payment Program
CARE California Alternate Rates for Energy Program
CCA Community Choice Aggregator
CEMA Catastrophic Event Memorandum Account
Chapter 11 Chapter 11 of Title 11 of the U.S. Code
Chapter 11 Cases the voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
Confirmation Order the order confirming the Plan, dated as of June 20, 2020 with the Bankruptcy Court
CHT Customer Harm Threshold
CPPMA COVID-19 Pandemic Protections Memorandum Account
CPUC California Public Utilities Commission
CRRs congestion revenue rights
DA Direct Access
Diablo Canyon Diablo Canyon nuclear power plant
District Court United States District Court for the Northern District of California
DTA deferred tax asset
DTSC Department of Toxic Substances Control
EMANI European Mutual Association for Nuclear Insurance
Emergence Date
July 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EO Executive Order
EOEP Enhanced Oversight and Enforcement Process
EPS earnings per common share
EPSS
Enhanced Powerline Safety Settings
EVM enhanced vegetation management
Exchange Act Securities Exchange Act of 1934
FASB Financial Accounting Standards Board
FERC Federal Energy Regulatory Commission
FHPMA Fire Hazard Prevention Memorandum Account
Fire Victim Trust The trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be funded
FRMMA Fire Risk Mitigation Memorandum Account
GAAP U.S. Generally Accepted Accounting Principles
GO general order
GRC general rate case
GT&S gas transmission and storage
5

HSM hazardous substance memorandum account
IRC Internal Revenue Code
IOUs investor-owned utility(ies)
Kincade Amended Complaint The amended criminal complaint filed by the Sonoma County District Attorney's Office on January 28, 2022 in connection with the 2019 Kincade fire
Kincade Complaint The criminal complaint filed by the Sonoma County District Attorney's Office on April 6, 2021 in connection with the 2019 Kincade fire
Lakeside Building 300 Lakeside Drive, Oakland, California, 94612
LSE Load-serving entity
MD&A Management's Discussion and Analysis of Financial Condition and Results of Operations set forth in Part I, Item 2, of this Form 10-Q
MGMA Microgrids Memorandum Account
MGP manufactured gas plants
NAV net asset value
NEIL Nuclear Electric Insurance Limited
NEM net energy metering
New Shares Shares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares
as contemplated by the Share Exchange and Tax Matters Agreement
NRC Nuclear Regulatory Commission
OEIS Office of Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
OII order instituting investigation
OIR order instituting rulemaking
PD proposed decision
PERA Public Employees Retirement Association
Plan
PG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
Plan Shares Shares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan
PSPS Public Safety Power Shutoff
RA Resource Adequacy
Receivables Securitization Program The accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility's accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
ROE return on equity
ROU asset right-of-use asset
RTBA Risk Transfer Balancing Account
RUBA Residential Uncollectibles Balancing Account
SB Senate Bill
SEC U.S. Securities and Exchange Commission
SED Safety and Enforcement Division of the CPUC
SFGO The Utility's San Francisco General Office headquarters complex
Share Exchange and
Tax Matters Agreement
Share Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the
Utility, ShareCo and the Fire Victim Trust
ShareCo PG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SOFR Secured Overnight Financing Rate
SPV
PG&E AR Facility, LLC
Tax Act Tax Cuts and Jobs Act of 2017
TO transmission owner
TURN The Utility Reform Network
6

Utility Pacific Gas and Electric Company
VIE(s) variable interest entity(ies)
VMBA Vegetation Management Balancing Account
WEMA Wildfire Expense Memorandum Account
Wildfire Fund statewide fund established by AB 1054 that will be available for eligible electric utility
companies to pay eligible claims for liabilities arising from wildfires occurring after July 12,
2019 that are caused by the applicable electric utility company's equipment
WMBA Wildfire Mitigation Balancing Account
WMCE Wildfire Mitigation and Catastrophic Events
WMP wildfire mitigation plan
WMPMA Wildfire Mitigation Plan Memorandum Account
Zogg Complaint
The criminal complaint filed by the Shasta County District Attorney's Office on September 24, 2021

FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management's judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management's knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines, associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of expense reduction; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as "assume," "expect," "intend," "forecast," "plan," "project," "believe," "estimate," "predict," "anticipate," "may," "should," "would," "could," "potential" and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised recoverability standard under AB 1054 effectively mitigates the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;

the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility's service territory, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the "2019 Kincade fire"), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the "2020 Zogg fire"), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the "2021 Dixie fire"), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility's liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC; the outcome of the criminal proceeding initiated against the Utility in connection with the 2020 Zogg fire and three other fires in Shasta County, California; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from insurance, from the Wildfire Fund or through rates; and the effect on PG&E Corporation's and the Utility's reputations of such wildfires, investigations and proceedings;

the extent to which the Utility's wildfire mitigation initiatives are effective, including the Utility's ability to comply with the targets and metrics set forth in its WMP; to retain or contract for the workforce necessary to execute its WMP; the effectiveness of its system hardening, including undergrounding; and the cost of the program and the timing and outcome of any proceeding to recover such costs through rates;

the impact of the Utility's implementation of its PSPS program, and whether any fines, penalties or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation's and the Utility's reputations caused by implementation of the PSPS program;

7

the Utility's ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

the availability, cost, coverage, and terms of the Utility's insurance, including insurance for wildfire, nuclear, and other liabilities, the timing of any insurance recoveries, and recovery of the costs of such insurance or, in the event liabilities exceed insured amounts, the ability to recover uninsured losses through rates or from other third parties;

significant changes to the electric power and gas industries driven by technological advancements and a decarbonized economy;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;

the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility's service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility's efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility's emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

the ability of the Utility to meet the conditions in its corrective action plan and exit the EOEP;

the timing and outcome of future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility's remediation obligations or the costs to comply with standards for greenhouse gas emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and the Utility's ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their holding companies, including the conditions imposed on PG&E Corporation when it became the Utility's holding company and whether the Utility can make distributions to PG&E Corporation; and

taxes and tax audits;

the timing and outcomes of the Utility's pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested;

8

whether the Utility can control its operating costs within the authorized levels of spending, and timely recover its costs through rates; whether the Utility can continue implementing a streamlined organizational structure and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

the outcome of current and future self-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility's compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cybersecurity protections; environmental laws and regulations; or otherwise, such as fines, penalties, remediation obligations, the transfer of ownership of the Utility's assets to municipalities or other public entities, or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation's and the Utility's substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

the risks and uncertainties associated with the timing and outcomes of PG&E Corporation's and the Utility's ongoing litigation, including appeals of the Confirmation Order; certain indemnity obligations to current and former officers and directors, as well as potential indemnity obligations to underwriters for certain of the Utility's note offerings; three purported class actions that have been consolidated and denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509; the debarment proceeding; the purported PSPS class action filed in December 2019; and other third-party claims, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to securitize (i) the remaining $2.4 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility and (ii) $7.5 billion of costs related to the multiple wildfires that began on October 8, 2017 and spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Lake, Nevada and Yuba Counties, as well as in the area surrounding Yuba City (the "2017 Northern California wildfires"), in a financing transaction that is designed to be rate neutral to customers;

the risks and uncertainties associated with any future substantial sales of shares of common stock of PG&E Corporation by existing shareholders, including the Fire Victim Trust;

whether PG&E Corporation or the Utility undergoes an "ownership change" within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

PG&E Corporation's and the Utility's historical financial information not being indicative of future financial performance as a result of the Chapter 11 Cases and the financial and other restructuring undergone by PG&E Corporation and the Utility in connection with their emergence from Chapter 11;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility's natural gas compressor station site located near Hinkley, California and the Utility's fossil fuel-fired generation sites;

the impact that reductions in Utility customer demand for electricity and natural gas, driven by customer departures to CCAs, DA providers and legislative mandates to replace gas-fuel technologies, have on the Utility's ability to make and recover its investments through rates and earn its authorized ROE, and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources, and changing customer demand for its natural gas and electric services;

the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

9

the risks and uncertainties associated with the Utility's ability to accurately forecast major capital expenditures, weighted average annual rate base and expense reduction associated with implementation of the Lean operating system;

the risks and uncertainties associated with rising rates for the Utility's customers;

actions by credit rating agencies to downgrade PG&E Corporation's or the Utility's credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and its impact on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows, as well as on energy demand in the Utility's service territory, the ability of the Utility to collect on customer receivables, the ability of the Utility to mitigate these effects, including with spending reductions, the ability of the Utility to recover any losses incurred in connection with the COVID-19 pandemic, and the impact of workforce disruptions caused either by illness of workers and their family members or workforce attrition related to potential new workplace regulations such as vaccine mandates;

whether PG&E Corporation's and the Utility's counterparties are available and able to meet their financial and performance obligations with respect to contracts, credit agreements, and financial instruments, which could be affected by disruptions in the global supply chain caused by the COVID-19 pandemic or otherwise; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation's and the Utility's future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors below and a detailed discussion of these matters contained in Item 2. MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

PG&E Corporation's and the Utility's Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements, are available free of charge on both PG&E Corporation's website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility's principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the "Regulatory Filings" tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the "Chapter 11," "Wildfire and Safety Updates" and "News & Events: Events & Presentations" tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility's electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link.


10

PART I. FINANCIAL INFORMATION

ITEM 2. MANAGEMENT'S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

This is a combined quarterly report of PG&E Corporation and the Utility and should be read in conjunction with each company's Condensed Consolidated Financial Statements and the Notes to the Condensed Consolidated Financial Statements included in Item 1. It should also be read in conjunction with the 2021 Form 10-K.

Summary of Changes in Net Income and Earnings per Share

PG&E Corporation's net income available for common shareholders was $475 million for the three months ended March 31, 2022, compared to $120 million in the same period in 2021. In the three months ended March 31, 2022, revenues increased as authorized through the 2020 GRC and the FERC formula rate.

Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Any Future Wildfires, Wildfire Insurance, and AB 1054.While PG&E Corporation and the Utility cannot predict the occurrence, timing or extent of damages in connection with future wildfires, factors such as environmental conditions (including weather and vegetation conditions) and the efficacy of wildfire risk mitigation initiatives are expected to influence the frequency and severity of future wildfires. To the extent that future wildfires occur in the Utility's service territory, the Utility may incur costs associated with the investigations of the causes and origins of such fires, even if it is subsequently determined that such fires were not caused by the Utility's facilities. The financial impact of future wildfires could be mitigated through insurance, the Wildfire Fund or other forms of cost recovery. However, the Utility may not be able to obtain sufficient wildfire insurance coverage at a reasonable cost, or at all, and any such coverage may include limitations that could result in substantial uninsured losses depending on the amount and type of damages resulting from covered events, including coverage limitations applicable to different insurance layers. The Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any Wildfire Fund coverage year ("Coverage Year") that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054. In addition, the policy reforms contemplated by AB 1054 are likely to affect the financial impact of future wildfires on PG&E Corporation and the Utility should any such wildfires occur. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires and serves as an alternative to traditional insurance products, provided that the Utility satisfies the conditions to the Utility's ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. See "Loss Recoveries" in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility's ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, even if the Utility satisfies the ongoing eligibility and other requirements set forth in AB 1054, for eligible claims against the Utility arising from wildfires that occurred between July 12, 2019 and the Utility's emergence from Chapter 11 on July 1, 2020, the availability of the Wildfire Fund to pay such claims would be capped at 40% of the allowed amount of such claims. See "Wildfire Fund under AB 1054" in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

The Costs, Effectiveness, and Execution of the Utility's Wildfire Mitigation Initiatives.In response to the wildfire threat facing California, PG&E Corporation and the Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires, the spread of wildfires should they occur and the impact of PSPS events.

11

PG&E Corporation and the Utility have incurred substantial expenditures in connection with the 2020-2022 WMP. For more information, see Note 4 of the Notes to the Condensed Consolidated Financial Statements in Item 1. The Utility expects that its wildfire mitigation initiatives will continue to involve substantial and ongoing expenditures. The extent to which the Utility will be able to recover these expenditures and potential other costs through rates is uncertain.

The Utility has implemented operational changes and investments that reduce wildfire risk, including the EPSS, PSPS, vegetation management, asset inspection, and system hardening programs. These programs, particularly the PSPS and EPSS programs, have been the subject of scrutiny and criticism by various stakeholders, including the California governor, the CPUC, and the court that oversaw the Utility's probation. The PSPS and EPSS programs have had an adverse impact on PG&E Corporation's and the Utility's reputation with customers, regulators, and policymakers, and future PSPS and EPSS events may increase these negative perceptions.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it is undertaking a review and has identified instances of noncompliance. The Utility intends to update the CPUC and OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for the late inspections or other noncompliance related to wildfire mitigation efforts. See "Self-Reports to the CPUC" in "Regulatory Matters" below.

While PG&E Corporation and the Utility are committed to taking aggressive wildfire mitigation actions, if additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows. The success of the Utility's wildfire mitigation efforts depends on many factors, including on whether the Utility is able to retain or contract for the workforce necessary to execute its wildfire mitigation actions.

The Timing and Outcome of Ratemaking Proceedings.The Utility's financial results may be impacted by the timing and outcome of its FERC TO18 rate case and the resulting impact on the TO19 and TO20 rate cases, 2023 GRC, WMCE, and cost of capital applications and its ability to timely recover costs not currently in rates, including costs already incurred and future costs tracked in its CEMA, WEMA, WMPMA, FRMMA, CPPMA, VMBA, WMBA, and RTBA. The outcome of regulatory proceedings can be affected by many factors, including intervening parties' testimonies, potential rate impacts, the regulatory and political environments, and other factors. See Notes 4 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and "Regulatory Matters" below.

The Impact of Wildfires. PG&E Corporation's and the Utility's liabilities for the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, are significant and may be excluded from any potential amounts recoverable under applicable insurance policies, the WEMA, FERC TO rates, or the Wildfire Fund under AB 1054. Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. Liabilities in excess of recoverable amounts for these wildfires could have a material impact on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.

As of March 31, 2022, PG&E Corporation and the Utility had recorded an aggregate liability of $800 million, $375 million, and $1.15 billion for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, but do not include all categories of potential damages and losses. Claims related to the 2019 Kincade fire that were not satisfied in full as of the Emergence Date were not discharged in connection with emerging from Chapter 11.

On September 24, 2021, the Shasta County District Attorney's Office charged the Utility with 11 felonies and 20 misdemeanors in connection with the 2020 Zogg fire and three other fires in Shasta County, California. If the Utility were to be convicted of certain charges in the Zogg Complaint, the Utility could be subject to material fines, penalties, and restitution, as well as non-monetary remedies such as oversight requirements, and accordingly the Utility currently believes that, depending on which charges it were to be convicted of, its total losses associated with the 2020 Zogg fire would materially exceed the $375 million of aggregate liability that PG&E Corporation and the Utility have recorded.

12

If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 for such excess amount, except that recoveries for the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy, and recoveries for each of these fires would also be subject to the other limitations and requirements under AB 1054. As of March 31, 2022, the Utility had recorded insurance receivables of $430 million for the 2019 Kincade fire, $338 million for the 2020 Zogg fire, and $562 million for the 2021 Dixie fire. The Utility had recorded regulatory recovery and Wildfire Fund receivables of $452 million and $150 million, respectively, for the 2021 Dixie fire. However, there can be no assurance that such amounts will ultimately be recovered, and the Utility does not expect that any of its liability insurance would cover restitution payments ordered by the court presiding over the criminal proceeding in connection with the 2020 Zogg fire. See "2019 Kincade Fire," "2020 Zogg Fire," and "2021 Dixie Fire" in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1 for more information.

The Outcome of Other Enforcement, Litigation, and Regulatory Matters, and Other Government Proposals.The Utility's financial results may continue to be impacted by the outcome of other current and future enforcement, litigation, and regulatory matters, including those described above as well as the outcome of the Safety Culture OII, and potential penalties in connection with the Utility's WMP and safety and other self-reports. See Note 14 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K. In addition, the Utility's business profile and financial results could be impacted by the outcome of recent calls for municipalization of part or all of the Utility's businesses, offers by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions and calls for state intervention, including the possibility of a state takeover of the Utility. PG&E Corporation and the Utility cannot predict the nature, occurrence, timing or extent of any such scenario, and there can be no assurance that any such scenario would not involve significant ownership or management changes to PG&E Corporation or the Utility, including by the state of California.

The Uncertainties in Connection with the Enhanced Oversight and Enforcement Process.On April 15, 2021, the CPUC placed the Utility in step 1 of the EOEP. As a result, the Utility is subject to additional reporting requirements, monitoring, and oversight by the CPUC. See "Enhanced Oversight and Enforcement Process" in "Enforcement and Litigation Matters" below.

The Impact of the COVID-19 Pandemic. PG&E Corporation's and the Utility's financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility's customers and the moratorium on service disconnections. The Utility continues to monitor the overall impact of the COVID-19 pandemic; however, the Utility expects a significant impact on monthly cash collections as long as current circumstances persist. PG&E Corporation and the Utility expect additional financial impacts in the future as a result of COVID-19 pandemic. Other impacts of the COVID-19 pandemic on PG&E Corporation and the Utility have included operational disruptions, workforce disruptions, both in personnel availability (including a reduction in contract labor resources) and deployment, delays in production and shipping of materials used in the Utility's operations, higher credit spreads and borrowing costs and could potentially also include a reduction in revenue due to the cost of capital adjustment mechanism and incremental financing needs. For more information on the impact of COVID-19 pandemic on PG&E Corporation and the Utility, see "PG&E Corporation's and the Utility's financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic." in Item 1A. Risk Factors in the 2021 Form 10-K and "COVID-19" in Liquidity and Financial Resources below.

For more information about the risks that could materially affect PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors in this quarterly report on Form 10-Q and the 2021 Form 10-K. In addition, this quarterly report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management's judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management's knowledge of facts as of the date of this report. See "Forward-Looking Statements" above for a list of some of the factors that may cause actual results to differ materially. PG&E Corporation and the Utility are unable to predict all the factors that may affect future results and do not undertake an obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

13

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $21.1 billion and California net operating loss carryforward of $18.9 billion as of December 31, 2021.

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an "ownership change," net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders' lowest percentage ownership during the testing period (generally three years). PG&E Corporation's and the Utility's Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person's or entity's (including certain groups of persons) ownership of PG&E Corporation's equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the "Ownership Restrictions"). As discussed below under "Update on Ownership Restrictions in PG&E Corporation's Amended Articles," due to the election to treat the Fire Victim Trust as a grantor trust for income tax purposes, the calculation of Percentage Stock Ownership (as defined in the Amended Articles) will effectively be based on a reduced number of shares outstanding, namely the total number of outstanding equity securities less the number of equity securities held by the Fire Victim Trust, the Utility and ShareCo. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation will recognize income tax benefits and the corresponding DTA as the Fire Victim Trust sells shares of PG&E Corporation common stock, and the amounts of such benefits and assets will be impacted by the price at which the Fire Victim Trust sells the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. On January 31, 2022 and April 14, 2022, the Fire Victim Trust exchanged 40,000,000 and 60,000,000 Plan Shares, respectively, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. The Fire Victim Trust's sale of 40,000,000 shares of PG&E Corporation common stock on January 31, 2022 resulted in a tax benefit of $135 million recorded in PG&E Corporation's and the Utility's Condensed Consolidated Financial Statements for the quarter ended March 31, 2022.

Update on Ownership Restrictions in PG&E Corporation's Amended Articles

As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn, attributed to PG&E Corporation for income tax purposes. Consequently, any shares of PG&E Corporation common stock owned by the Fire Victim Trust, along with any shares owned by the Utility directly, are effectively excluded from the total number of outstanding equity securities when calculating a person's Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,465,220,279 shares outstanding as of April 21, 2022, only 1,609,733,099 shares (the number of outstanding shares of common stock less the number of shares held by the Fire Victim Trust, the Utility and ShareCo) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities and taking into account the shares of PG&E Corporation common stock known to have been sold by the Fire Victim Trust as of April 21, 2022, a person's effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of April 21, 2022 was 3.10% of outstanding shares. On January 31, 2022 and April 14, 2022, the Fire Victim Trust exchanged 40,000,000 and 60,000,000 Plan Shares, respectively, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of April 21, 2022, to the knowledge of PG&E Corporation, the Fire Victim Trust had sold 100,000,000 shares of PG&E Corporation common stock.

RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation's and the Utility's operating results for the three months ended March 31, 2022 and 2021. See "Key Factors Affecting Financial Results" above for further discussion about factors that could affect future results of operations.

14

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the "Utility" section below. The following table provides a summary of net income (loss) attributable to common shareholders for the three months ended March 31, 2022 and 2021:
Three Months Ended March 31,
(in millions) 2022 2021
Consolidated Total $ 475 $ 120
PG&E Corporation (52) (54)
Utility $ 527 $ 174

PG&E Corporation's net loss primarily consists of income taxes and interest expense on long-term debt.

Utility

The table below shows certain items from the Utility's Condensed Consolidated Statements of Income for the three months ended March 31, 2022 and 2021. The table separately identifies the revenues and costs that impacted earnings from those that did not impact earnings. In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs), and the corresponding amount of revenues collected to recover those pass-through costs, do not impact earnings.

15

Revenues that impact earnings are primarily those that have been authorized by the CPUC and the FERC to recover the Utility's costs to own and operate its assets and to provide the Utility an opportunity to earn its authorized rate of return on rate base. Expenses that impact earnings are primarily those that the Utility incurs to own and operate its assets.
Three Months Ended March 31, 2022 Three Months Ended March 31, 2021
Revenues/Costs: Revenues/Costs:
(in millions) That Impacted Earnings That Did Not Impact Earnings Total Utility That Impacted Earnings That Did Not Impact Earnings Total Utility
Electric operating revenues $ 2,904 $ 1,254 $ 4,158 $ 2,343 $ 1,052 $ 3,395
Natural gas operating revenues 922 718 1,640 897 424 1,321
Total operating revenues 3,826 1,972 5,798 3,240 1,476 4,716
Cost of electricity - 502 502 - 590 590
Cost of natural gas - 561 561 - 307 307
Operating and maintenance
2,085 1,022 3,107 1,708 623 2,331
Wildfire-related claims, net of insurance recoveries (1) - (1) 172 - 172
Wildfire Fund expense 118 - 118 119 - 119
Depreciation, amortization, and decommissioning 972 - 972 888 - 888
Total operating expenses 3,174 2,085 5,259 2,887 1,520 4,407
Operating income (loss) 652 (113) 539 353 (44) 309
Interest income
9 - 9 2 - 2
Interest expense
(364) - (364) (348) - (348)
Other income, net
43 113 156 89 44 133
Reorganization items, net - - - (2) - (2)
Income before income taxes 340 - 340 94 - 94
Income tax benefit (1)
(190) (83)
Net income 530 177
Preferred stock dividend requirement(1)
3 3
Income Attributable to Common Stock $ 527 $ 174
(1) These items impacted earnings for the three months ended March 31, 2022 and 2021.

Utility Revenues and Costs that Impacted Earnings

The following discussion presents the Utility's operating results for the three months ended March 31, 2022 and 2021, focusing on revenues and expenses that impacted earnings for these periods.

Operating Revenues

The Utility's electric and natural gas operating revenues that impacted earnings increased by $586 million, or 18%, in the three months ended March 31, 2022, compared to the same period in 2021, primarily due to the recognition of approximately $310 million in revenues related to the settlement agreement for the 2018 CEMA application (see "2018 CEMA Application" below), increased base revenues authorized in the 2020 GRC, and additional revenues as authorized through the FERC formula rate.

16

Operating and Maintenance

The Utility's operating and maintenance expenses that impacted earnings increased by $377 million or 22% in the three months ended March 31, 2022, compared to the same period in 2021, primarily due to the recognition of approximately $310 million of previously deferred expenses which was authorized by the settlement agreement for the 2018 CEMA application (see "2018 CEMA Application" below). Additionally, the Utility recognized approximately $85 million in expenses related to the Kincade SED Settlement as well as approximately $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1). These increases were partially offset by a decrease in insurance costs of approximately $55 million in the three months ended March 31, 2022, compared to the same period in 2021.

Wildfire-Related Claims, Net of Insurance Recoveries

Costs related to wildfires that impacted earnings decreased by $173 million, or 101%, in the three months ended March 31, 2022, compared to the same period in 2021. The Utility recognized pre-tax charges of $175 million related to the 2019 Kincade fire and pre-tax charges of $25 million related to the 2020 Zogg fire offset by $28 million of probable insurance recoveries in the three months ended March 31, 2021, with no comparable costs during the same period in 2022.

Wildfire Fund Expense

There was no material change to Wildfire Fund expense that impacted earnings for the periods presented.

Depreciation, Amortization, and Decommissioning

The Utility's depreciation, amortization, and decommissioning expenses that impacted earnings increased by $84 million, or 9%, in the three months ended March 31, 2022, compared to the same period in 2021, primarily due to capital additions and an increase in decommissioning expense beginning in January 2022 as a result of the final 2018 Nuclear Decommissioning Cost Triennial Proceeding decision.

Interest Income

There was no material change to interest income that impacted earnings for the periods presented.

Interest Expense

Interest expense that impacted earnings increased by $16 million, or 5%, in the three months ended March 31, 2022, compared to the same period in 2021, primarily due to the issuance of additional long-term debt.

Other Income, Net

Changes to Other income, net that impact earnings are primarily driven by fluctuations in the balance of construction work in progress that impact equity AFUDC.

Reorganization Items, Net

There was no material change to reorganization items, net that impacted earnings for the periods presented.

Income Tax Benefit

Income tax benefit increased by $107 million in the three months ended March 31, 2022, compared to the same period in 2021, primarily due to a benefit recognized related to the sale of shares in the Fire Victim Trust in 2022 with no comparable benefit in the same period in 2021, partially offset by higher pretax income in the three months ended March 31, 2022, as compared to the same period in 2021.

17

The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
Three Months Ended March 31,
2022 2021
Federal statutory income tax rate 21.0 % 21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit)(1)
(11.5) % (16.7) %
Effect of regulatory treatment of fixed asset differences(2)
(30.0) % (101.5) %
Tax credits
(0.9) % (3.1) %
Fire Victim Trust (3)
(29.8) % - %
Other, net (4.5) % 13.1 %
Effective tax rate (55.7) % (87.2) %
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and records offsetting regulatory assets and liabilities. Therefore, the Utility's effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. In 2022 and 2021, the amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax Act.
(3)Includes the tax benefit for the sale of shares by the Fire Victim Trust in the three months ended March 31, 2022. See "Tax Matters" above and Note 6 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Utility Revenues and Costs that Did Not Impact Earnings

Fluctuations in revenues that did not impact earnings are primarily driven by procurement costs. See below for more information.

Cost of Electricity

The Utility's cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California's cap-and-trade program, and realized gains and losses on price risk management activities. Cost of electricity also includes net sales (Utility owned generation and third parties) in the CAISO electricity markets. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1. The Utility's total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility's own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
Three Months Ended March 31,
(in millions) 2022 2021
Cost of purchased power, net
$ 434 $ 530
Fuel used in generation facilities 68 60
Total cost of electricity $ 502 $ 590

18

Cost of Natural Gas

The Utility's cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California's cap-and-trade program, and realized gains and losses on price risk management activities. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1. The Utility's cost of natural gas is impacted by the market price of natural gas, changes in the cost of storage and transportation, and changes in customer demand.
Three Months Ended March 31,
(in millions) 2022 2021
Cost of natural gas sold $ 522 $ 270
Transportation cost of natural gas sold 39 37
Total cost of natural gas $ 561 $ 307

Operating and Maintenance Expenses

The Utility's operating expenses that did not impact earnings include certain costs that the Utility is authorized to recover as incurred. If the Utility were to spend more than authorized amounts, these expenses could have an impact to earnings.

Other Income, Net

The Utility's other income, net that did not impact earnings includes pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

The Utility's ability to fund operations, finance capital expenditures, make scheduled principal and interest payments, and make distributions to PG&E Corporation depends on the levels of its operating cash flows and access to the capital and credit markets. The CPUC authorizes the Utility's capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of capital. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% equity and 48% debt and preferred stock and relies on short-term debt, including its revolving credit facilities, to fund temporary financing needs. On May 28, 2020, the CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grants the Utility a temporary, five-year waiver from compliance with its authorized capital structure for the financing in place upon the Utility's emergence from Chapter 11.

PG&E Corporation's ability to fund operations, make scheduled principal and interest payments, and fund equity contributions to the Utility depends on the level of cash on hand, cash received from the Utility, and PG&E Corporation's access to the capital and credit markets.

PG&E Corporation's and the Utility's credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters. Credit rating downgrades may impact the cost and availability of short-term borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility's commodity contracts contain collateral posting provisions tied to the Utility's credit rating from each of the major credit rating agencies. The collateral posting provisions for some of the Utility's power and natural gas commodity, and transportation and service agreements state that if the Utility's credit ratings were to fall below investment grade, the Utility would be required to post additional cash immediately to fully collateralize some or all of its net liability positions. The Utility's credit ratings fell below investment grade in January 2019, at which time the Utility was required to post additional collateral under its commodity purchase agreements. A further downgrade would not materially impact the collateral postings for procurement activity. See Note 8 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in "Purchase Commitments" in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

19

COVID-19

PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic. The outbreak of the COVID-19 pandemic, the emergence of variant strains of the virus (including Delta and Omicron), and the resulting economic conditions and government orders have had and will continue to have a significant adverse impact on the Utility's customers and, as a result, these circumstances have impacted and will continue to impact the Utility for an indeterminate period of time. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility's customers, the moratorium on service disconnections for residential and small business customers and for eligible medium and large commercial and industrial customers that expired on September 30, 2021, the CPUC's "Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections" and an observed reduction in non-residential electrical load. The Utility's accounts receivable balances over 30 days outstanding as of March 31, 2022, were approximately $956 million, or $724 million higher as compared to the balance as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic. The Utility expects to continue experiencing an impact on monthly cash collections for as long as current COVID-19 circumstances persist.

As of March 31, 2022, PG&E Corporation and the Utility had access to approximately $2.4 billion of total liquidity comprised of approximately $199 million of Utility cash, $48 million of PG&E Corporation cash and $2.2 billion of availability under PG&E Corporation's and the Utility's revolving credit facilities. The 2022 cost of capital application was filed off-cycle based on the extraordinary event of the COVID-19 pandemic and related government response. See "Cost of Capital Proceedings" below for more information.

The Utility has established the CPPMA memorandum accounts for tracking costs related to the CPUC's emergency authorization and order, which, as of March 31, 2022, totaled $48 million and is reflected in Long-term regulatory assets on the Condensed Consolidated Balance Sheets. In addition to the $48 million recorded to the CPPMA, the Utility recorded approximately $104 million of undercollections from residential customers from June 11, 2020 to March 31, 2022 to the RUBA, which has been approved by the CPUC and is reflected in Regulatory balancing accounts receivable on the Condensed Consolidated Balance Sheets. During the quarter ended December 31, 2021, there was an adjustment to the RUBA current balancing accounts receivable of $180 million as a result of the expected CAPP funding, which was received on January 27, 2022.

The COVID-19 pandemic may continue to impact PG&E Corporation and the Utility financially, and PG&E Corporation and the Utility will continue to monitor the overall impact of the COVID-19 pandemic.

Cash and Cash Equivalents

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less. PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds.

Financial Resources

Equity Financings

On April 30, 2021, PG&E Corporation entered into an Equity Distribution Agreement with the Agents, the Forward Sellers and the Forward Purchasers (each as defined in "At the Market Equity Distribution Program" in Note 6 of the Notes to the Condensed Consolidated Financial Statements in Item 1.), establishing an at the market equity distribution program, pursuant to which PG&E Corporation, through the Agents, may offer and sell from time to time shares of PG&E Corporation's common stock having an aggregate gross sales price of up to $400 million. The Equity Distribution Agreement provides that, in addition to the issuance and sale of shares of common stock by PG&E Corporation to or through the Agents, PG&E Corporation may enter into Forward Sale Agreements (as defined in "At the Market Equity Distribution Program" in Note 6 of the Notes to the Condensed Consolidated Financial Statements in Item 1.) with the Forward Purchasers.

As of March 31, 2022, there was $400 million available under PG&E Corporation's at the market equity distribution program for future offerings. During the quarter ended March 31, 2022, PG&E Corporation did not sell any shares pursuant to the Equity Distribution Agreement or any Forward Sale Agreement.

20

Debt Financings

On February 18, 2022, the Utility completed the sale of (i) $1 billion aggregate principal amount of 3.25% First Mortgage Bonds due 2024, (ii) $400 million aggregate principal amount of 4.20% First Mortgage Bonds due 2029, (iii) $450 million aggregate principal amount of 4.40% First Mortgage Bonds due 2032 and (iv) $550 million aggregate principal amount of 5.25% First Mortgage Bonds due 2052. The proceeds were used for the prepayment of a portion of the 18-month tranche loans pursuant to an existing term loan credit agreement (the "2020 Utility Term Loan Credit Agreement"), in an amount equal to $1.0 billion, and for general corporate purposes.

Credit Facilities

As of March 31, 2022, PG&E Corporation and the Utility had $500 million and $1.7 billion available under their respective $500 million and $4.0 billion revolving credit facilities. The Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit (which was $1.0 billion as of March 31, 2022) and the facility availability. The facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program from time to time. As of April 25, 2022, the Receivables Securitization Program had a maximum borrowing base of $715 million and was fully drawn.

On March 31, 2022, the Utility prepaid in full the remaining portion of the 18-month tranche loans pursuant to the 2020 Utility Term Loan Credit Agreement, in a principal amount equal to $298 million. As a result of such prepayment, the 2020 Utility Term Loan Credit Agreement was terminated and is no longer outstanding.

On April 4, 2022, the Utility entered into a term loan credit agreement (the "2022A Utility Term Loan Credit Agreement"), comprised of 364-day tranche loans in the aggregate principal amount of $500 million (the "364-Day 2022A Tranche Loans"). The 364-Day 2022A Tranche Loans have a maturity date of April 3, 2023 and bear interest based on the Utility's election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25%, or (2) the base rate plus an applicable margin of 0.25%. The Utility borrowed the entire amount of the 364-Day 2022A Tranche Loans on April 4, 2022.

On April 20, 2022, the Utility entered into a term loan credit agreement (the "2022B Utility Term Loan Credit Agreement"), comprised of 364-day tranche loans in the aggregate principal amount of $125 million (the "364-Day 2022B Tranche Loans") and two-year tranche loans in the aggregate principal amount of $400 million (the "2-Year 2022B Tranche Loans"). The 364-Day 2022B Tranche Loans have a maturity date of April 19, 2023 and the 2-Year 2022B Tranche Loans have a maturity date of April 19, 2024. The 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans bear interest based on the Utility's election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25%, or (2) the base rate plus an applicable margin of 0.25%. The Utility borrowed the entire amount of the 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans on April 20, 2022.

On April 20, 2022, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, add an uncommitted incremental facility which, subject to certain conditions precedent, allows the SPV to request an increase in the facility limit by an additional $500 million to an aggregate amount of $1.5 billion.

For more information, see "Credit Facilities" in Note 5 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Dividends

On December 20, 2017, the Boards of Directors of PG&E Corporation and the Utility suspended quarterly cash dividends on both PG&E Corporation's and the Utility's common stock, beginning the fourth quarter of 2017, as well as the Utility's preferred stock, beginning the three-month period ending January 31, 2018.

21

Subject to the dividend restrictions as described in Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility's preferred stock as of January 31, 2022 totaling $59.1 million, payable on May 13, 2022, to holders of record on April 29, 2022 and declared a dividend on the Utility's preferred stock totaling $3.5 million that will be accrued during the three-month period ending April 30, 2022, payable on May 15, 2022, to holders of record on April 29, 2022. It is uncertain as to when PG&E Corporation and the Utility will commence the payment of dividends on their common stock.

Utility Cash Flows

The Utility's cash flows were as follows:
Three Months Ended March 31,
(in millions) 2022 2021
Net cash provided by operating activities $ 1,732 $ 1,283
Net cash used in investing activities (2,330) (1,796)
Net cash provided by financing activities 645 265
Net change in cash, cash equivalents, and restricted cash $ 47 $ (248)

Operating Activities

The Utility's cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation that do not require the use of cash. During the three months ended March 31, 2022, net cash provided by operating activities increased by $449 million compared to the same period in 2021. This increase was primarily due to a reduction in accounts receivable in 2022 resulting from the CAPP relief payment received in January 2022 to reduce the amounts owed by customer accounts in arrears. In addition, in the three months ended March 31, 2022, the Utility made a payment to the Fire Victim Trust of $592 million as compared to a payment of $758 million in the same period in 2021.

Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire, the 2020 Zogg fire, and the 2021 Dixie fire, and the timing and amount of any potential related insurance, Wildfire Fund, and regulatory recoveries;

the timing and amounts of costs, including fines and penalties, that may be incurred in connection with current and future enforcement, litigation, and regulatory matters (see "Wildfire-Related Securities Class Action" in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and "Enforcement and Litigation Matters" and "Regulatory Matters" below for more information);

the severity, extent and duration of the global COVID-19 pandemic and its impact on the Utility's service territory, the ability of the Utility to collect on its customer invoices, the ability of the Utility's customers to pay their utility bills in full and in a timely manner, the ability of the Utility to offset these effects, including with spending reductions, and the ability of the Utility to recover through rates any losses incurred in connection with the COVID-19 pandemic, as well as the impact of the COVID-19 pandemic on the availability or cost of financing;

the timing and amounts of available funds to pay eligible claims for liabilities arising from future wildfires;

the timing and amount of substantially increasing costs in connection with the 2020-2022 WMP and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see "Regulatory Matters" below for more information);

the timing and amount of premium payments related to wildfire insurance (see "Insurance Coverage" in Note 10 of the Notes to the Condensed Consolidated Financial Statements in Item 1 for more information);

the timing of the gain to be returned to customers from the sale of the SFGO and transmission tower wireless licenses and the amounts incurred related to the move to and the leasing of the Lakeside Building; and
22


the timing and outcomes of the Utility's pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested.

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under "Purchase Commitments" in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.

Investing Activities

Net cash used in investing activities increased by $534 million during the three months ended March 31, 2022 as compared to the same period in 2021. This increase is due to higher capital expenditures, including additional system hardening and emergency response work performed in the first quarter of 2022. The Utility's investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust investments which are largely offset by the amount of cash used to purchase new nuclear decommissioning trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility's nuclear generation facilities.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures. The Utility estimates that it will incur between $7.8 billion and $8.9 billion in 2022 and between $7.9 billion and $10.4 billion in 2023. Additionally, future cash flows used in investing activities will be impacted by the timing and amount related to the intended purchase of the Lakeside Building.

Financing Activities

Net cash provided by financing activities increased by $380 million during the three months ended March 31, 2022 as compared to the same period in 2021. The increase was due to a $710 million reduction in net repayments under the available credit facilities, during the quarter ended March 31, 2022, as compared to the same period in 2021. The increase was partially offset by $350 million of proceeds received in the quarter ended March 31, 2021 from the sale of future revenue from transmission tower license sales, with no similar receipts in 2022.

Cash provided by or used in financing activities is driven by the Utility's financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments. Additionally, future cash flows from financing activities will be affected by the timing and outcome of the Utility's applications for a post-emergence securitization transaction and for a second AB 1054 securitization transaction. See "Application for Post-Emergence Securitization Transaction" and "Application for Second AB 1054 Securitization Transaction" below for more information.

ENFORCEMENT AND LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Note 10 and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1. that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.

23

Enhanced Oversight and Enforcement Process

In the OII to Consider PG&E Corporation's and the Utility's Plan of Reorganization final decision, the CPUC adopted an EOEP designed to provide a roadmap for how the CPUC will monitor the Utility's operational performance on an ongoing basis. The EOEP contains six steps that are triggered by specific events and includes enhanced reporting requirements and additional monitoring and oversight. These trigger events include failure to obtain an approved WMP, failure to comply with regulatory reporting requirements in the WMP, insufficient progress toward approved safety or risk-driven investments and failure to comply with or demonstrate sufficient progress toward certain metrics (some of which will be determined in an ongoing regulatory proceeding). The EOEP also contains provisions for the Utility to cure and permanently exit the EOEP if it can satisfy specific criteria. If the Utility is placed into the EOEP, actions taken would occur in coordination with the CPUC's existing formal and informal reporting requirements and procedures. The EOEP does not replace or limit the CPUC's regulatory authority, including the authority to issue Orders to Show Cause and OIIs and to impose fines and penalties. The EOEP requires the Utility to report the occurrence of a triggering event to the CPUC's executive director no later than five business days after the date on which any member of senior management of the Utility becomes aware of the occurrence of a triggering event.

On August 18, 2021, the President of the CPUC informed the Utility that the CPUC staff intends to conduct a fact-finding review regarding a pattern of self-reported missed inspections and other self-reported safety incidents to determine whether a recommendation to advance the Utility further within the EOEP is warranted.

The Utility is unable to predict whether additional fines or penalties may be imposed, or other regulatory actions may be taken.

Vegetation Management

The CPUC placed the Utility into step 1 of the EOEP on April 15, 2021 and imposed additional reporting requirements on the Utility. The CPUC's resolution states that a step 1 triggering event had occurred because the Utility had "made insufficient progress toward approved safety or risk-driven investments related to its electric business." The resolution found that, based on the CPUC's evaluation of the Utility's EVM work in 2020, the Utility "is not sufficiently prioritizing its Enhanced Vegetation Management ("EVM") based on risk" and "is not making risk-driven investments." The resolution also found that "less than five percent of the EVM work" the Utility completed in 2020 "was on the 20 highest risk power lines according to [its] own risk rankings."

As required by the CPUC's resolution, the Utility submitted a corrective action plan to the CPUC's Executive Director on May 6, 2021, which is designed to correct or prevent recurrence of the step 1 triggering event, or otherwise mitigate any ongoing safety risk or impact, as soon as practicable, among other things. The corrective action plan addressed the EVM situation that occurred in 2020 and provided a risk-informed EVM workplan for 2021. The Utility is required to update the information contained in the corrective action plan every 90 days. The Utility will remain in step 1 of the EOEP until the CPUC determines that the Utility has met the conditions of the corrective action plan. If the Utility does not adequately meet such conditions within the timeframe approved by the CPUC, the CPUC may place the Utility into a higher step of the EOEP, or the Utility may remain in step 1 of the EOEP if it demonstrates sufficient progress towards meeting such conditions.

The Utility is unable to predict the outcome of this regulatory process.

REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.

During the three months ended March 31, 2022, the Utility continued to make progress on regulatory matters.

On January 31, 2022, the OEIS issued the Utility's 2021 safety certification, which is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later.

24

On February 25, 2022 and February 28, 2022, the Utility submitted supplemental testimony for its 2023 GRC application to reflect the Utility's integrated wildfire mitigation strategy, including the Utility's proposals for the initial phase of undergrounding 10,000 miles of electric distribution powerlines in high fire risk areas throughout the Utility's service area, the EPSS program, and its vegetation management program. The Utility's updated revenue requirement request for the 2023 test year reduced its prior request from $15.46 billion to $15.34 billion. Also on February 25, 2022, the Utility submitted its 2022 WMP.

On February 28, 2022, the CPUC's financing order authorizing the issuance of $7.5 billion of recovery bonds in connection with the post-emergence securitization became final and non-appealable.

On March 11, 2022, the Utility filed an application with the CPUC seeking authorization for a second transaction to securitize up to $1.7 billion of fire risk mitigation capital expenditure amounts that have been or will be incurred by the Utility in 2019 through 2022. 

On March 17, 2022, the CPUC approved the settlement agreement for the Utility's 2018 CEMA application approving a total revenue requirement of $683 million plus interest for its expenses and capital costs.

Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC rate requests or that have been deliberately excluded therefrom. These costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC also authorized balancing accounts with limitations or caps to cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, and RTBA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, there can be no assurance that the CPUC will authorize the Utility to recover the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. As of March 31, 2022, the Utility had recorded an aggregate amount of approximately $4.7 billion in costs not otherwise being recovered in existing revenue requirements, if any, for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, MGMA, and RTBA. Because rate recovery may require CPUC authorization for these accounts, there is a delay between when the Utility incurs costs and when it may recover those costs.

If the amount of the costs recorded in these accounts continues to increase, the delay between incurring and recovering costs lengthens, or the Utility does not recover the full amount of its costs, PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows could be materially affected.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility is unable to timely recover costs included in these applications.

For more information, see Note 4 of the Notes to the Condensed Consolidated Financial Statements in Item 1., "Wildfire Mitigation and Catastrophic Events Cost Recovery Applications," and "Catastrophic Event Memorandum Account Application" below.

25

The Utility's cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed in the first quarter of 2022 are summarized in the following table:

Proceeding Request Status
2020 WMCE
Revenue requirement of approximately $1.28 billion
Settlement agreement to recover $1.04 billion of revenue requirement filed September 2021. PD expected in October 2022.
2021 WMCE
Revenue requirement of approximately $1.47 billion
PD scheduled for the fourth quarter of 2022.
2018 CEMA
Revenue requirement of $763 million
Settlement agreement to recover $683 million plus interest approved March 2022.

Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2020 WMCE Application

On September 30, 2020, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation and certain catastrophic events (the "2020 WMCE application"). The recorded expenditures, which exclude amounts disallowed as a result of the CPUC's decision in the OII into the 2017 Northern California wildfires and the 2018 Camp fire, consist of $1.18 billion in expense and $801 million in capital expenditures, resulting in a proposed revenue requirement of approximately $1.28 billion.

The costs addressed in the 2020 WMCE application cover activities mainly during the years 2017 to 2019 and are incremental to those previously authorized in the Utility's 2017 GRC and other proceedings. The Utility's request includes amounts from the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million.

Given the CPUC's prior approval of $447 million in interim rate relief (which includes interest), the Utility proposed to recover the remaining $868 million revenue requirement over a one-year period (following the conclusion of interim rate relief recovery). Cost recovery requested in this application is subject to the CPUC's reasonableness review, which could result in some or all of the interim rate relief being subject to refund.

On September 21, 2021, the Utility and certain parties filed a motion with the CPUC seeking approval of a settlement agreement that would resolve all of the issues raised by the settling parties in the 2020 WMCE application. The settlement agreement proposes that the Utility recover a revenue requirement of $1.04 billion. The settlement agreement would authorize the Utility to continue to recover the interim revenue requirement of $447 million over a 17-month amortization period, followed by an additional revenue requirement of $591 million over a 24-month amortization period. On April 7, 2022, the CPUC extended the statutory deadline for a PD in this matter to October 1, 2022.

2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the "2021 WMCE application"). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The costs addressed in the 2021 WMCE application are incremental to those previously authorized in the Utility's 2017 GRC, 2020 GRC, and other proceedings. The majority of the Utility's proposed revenue requirement would be collected over a two-year period starting in January 2023.

The Utility's requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memo accounts. On November 18, 2021, the Utility filed updates to the application, increasing total costs by $19.4 million. On December 30, 2021, the Utility filed supplemental testimony reducing the cost recovery ask of the COVID-19 CEMA costs by $12.2 million. The $12.2 million reduction was a result of identified avoided costs, such as employee business travel expenses and in-person training costs, due to the pandemic.

The scoping memo shows a schedule with the CPUC issuing a PD in the fourth quarter of 2022.
26


Catastrophic Event Memorandum Account Application

The CPUC allows utilities to recover the reasonable, incremental costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. The Utility has historically sought such costs through standalone CEMA applications. More recently, the Utility has sought CEMA-eligible costs through its WMCE applications.

In addition to the Utility's responsibilities in responding to catastrophic events, in 2014, the CPUC directed the Utility to perform additional fire prevention and vegetation management work in response to the severe drought in California. Through 2019, the costs associated with this work were tracked in the CEMA. In the 2020 GRC decision, the CPUC required the Utility to track these costs in the VMBA beginning January 1, 2020.

2018 CEMA Application

On March 30, 2018, the Utility submitted to the CPUC its 2018 CEMA application requesting cost recovery of $183 million in connection with seven catastrophic events that included fire and storm declared emergencies from mid-2016 through early 2017, as well as $405 million related to work performed in 2016 and 2017 to cut back or remove dead or dying trees that were exposed to years of drought conditions and bark beetle infestation. The Utility filed three revisions to this application, resulting in a total cost recovery request of $763 million.

On April 25, 2019, the CPUC approved the Utility's request for interim rate relief, allowing for recovery of $373 million of costs as requested by the Utility at that time. The interim rate relief was implemented, commencing on October 1, 2019. Costs included in the interim rate relief are subject to audit and refund.

On March 17, 2022, the CPUC approved a settlement agreement authorizing the Utility to collect a total of $683 million plus interest for the 2018 CEMA application. As noted above, $373 million of the total amount had already been collected in interim rates. The interim rates became final and are no longer subject to refund. The remainder of the authorized revenue requirement that has yet to be collected will be amortized over a 12-month period, which the Utility expects to begin June 1, 2022.

Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations ("base revenue") of the Utility is assessed and reset. In addition, the Utility is periodically involved in proceedings to adjust its regulated return on rate base.

Decisions in GRC proceedings are generally expected prior to the commencement of the period to which the rates would apply. However, delayed decisions in the Utility's GRCs may cause the Utility to develop its budgets based on possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility's spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility's spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

Except as otherwise noted, the Utility is unable to predict the timing and outcome of the following applications. PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows could be materially affected depending on the outcomes of these applications.

27

The Utility's forward-looking rate cases that are pending, have pending appeals, or were completed in the first quarter of 2022 are summarized in the following table:
Rate Case Request Status
2023 GRC
Revenue requirement of $15.34 billion for 2023
Filed amended application March 2022. A decision is expected in the third quarter of 2023.
2022 Cost of Capital Leave cost of capital components at pre-2022 levels for 2022 Filed August 2021. Briefing was completed in March 2022.
2023 Cost of Capital Increase ROE to 11% and cost of debt to 4.27% Filed April 2022.
2015 GT&S
Revenue requirement of $416 million
Settlement agreement to recover $356 million of revenue requirement filed July 2021.

2023 General Rate Case

On June 30, 2021, the Utility filed its 2023 GRC application with the CPUC ("the Original Application"). The 2023 GRC combined what had historically been separated into the GRC and GT&S rate cases. In the 2023 GRC, the CPUC will determine the annual amount of base revenues that the Utility will be authorized to collect from customers from 2023 through 2026 to recover its anticipated costs for gas distribution, gas transmission and storage, electric distribution, and electric generation and to provide the Utility an opportunity to earn its authorized rate of return. The Utility's revenue requirements for other portions of its operations, such as electric transmission, and electricity, natural gas and power purchases, are authorized in other regulatory proceedings overseen by the CPUC or the FERC. In the Original Application, the Utility proposed a series of safety, resiliency, and clean energy investments to further reduce wildfire risk and deliver safe, reliable, and clean energy service.

Between August 2021 and January 2022, the Utility served various updates to its 2023 GRC testimony. On February 25, 2022 and February 28, 2022, the Utility served supplemental testimony (the "Supplemental Testimony") for its 2023 GRC to reflect the Utility's integrated wildfire mitigation strategy, including the Utility's proposals for the initial phase of undergrounding 10,000 miles of electric distribution powerlines in high fire risk areas throughout the Utility's service area, the EPSS program, and its EVM program. On March 10, 2022, the Utility filed an amended application (the "Amended Application") that revised the revenue requirement request in the Original Application.

In a GRC, the CPUC approves annual revenue requirements for the first year (a "test year") of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as "attrition years"). The Utility's Amended Application requested revenue requirements of $15.34 billion for its 2023 test year, an increase of $3.13 billion over the adopted 2020 GRC and 2019 GT&S revenue requirements for 2022 of $12.21 billion. The Amended Application's requested revenue requirements for the 2023 test year reduced the Original Application's request of $15.46 billion. The requested weighted-average GRC rate base for 2023 is approximately $49.18 billion, which corresponds to an increase of $9.97 billion over the authorized rate base for 2022 of $39.2 billion. The Utility also requested that the CPUC establish a ratemaking mechanism that would increase the Utility's authorized GRC revenue requirements in 2024, 2025, and 2026 by $1.02 billion, $755 million, and $561 million, respectively. The Utility estimated its proposed revenue requirements for 2024, 2025, and 2026 would result in revenue requirement increases of 6.6%, 4.6%, and 3.3%, compared to its total estimated revenue requirements for 2023, 2024, and 2025, respectively. Over the GRC period of 2023-2026, the Utility plans to make average annual capital investments of approximately $9.61 billion in gas distribution, transmission and storage, electric distribution, and electric generation infrastructure, and to improve safety, reliability, and customer service.

The Utility intends to seek recovery of approximately $638 million in expense costs and $1.2 billion in capital expenditures in a second track of this proceeding or a later application, which are not included in the Amended Application. Those costs were incurred from 2019 to 2021 and are recorded in balancing or memorandum accounts for, among other work, wildfire mitigation and gas system safety improvements. The Utility also intends to seek recovery of costs incurred and recorded in balancing or memorandum accounts for similar work conducted in 2022.

In addition to coverage that may be available from the private insurance market, the Utility also proposed to use self-insurance as part of its wildfire insurance program as follows: (1) the Utility's recommended approach, establishing a new self-insurance structure whereby the Utility would seek customer-funded self-insurance in the amount of $250 million annually and traditional private insurance procurement for amounts between the accumulated self-insurance balance and $1.0 billion; or, alternatively (2) continuing the currently authorized mechanism whereby the Utility seeks procurement of wildfire liability insurance instruments through the private insurance market and is authorized to use any unspent authorized revenue requirements on self-insurance.
28


The Utility does not seek recovery of compensation of PG&E Corporation's and the Utility's officers within the scope of 17 Code of Federal Regulations 240.3b-7.

On April 12, 2022, the CPUC issued a revised schedule indicating a decision on both tracks of this proceeding will be issued in the third quarter of 2023.

Cost of Capital Proceedings

2020 and 2022 Cost of Capital Applications

On December 19, 2019, the CPUC approved a final decision in the 2020 cost of capital application (the "2020 cost of capital application"), maintaining the Utility's return on common equity at the 2019 level of 10.25% for the three-year period beginning January 1, 2020. The decision maintained the common equity component of the Utility's capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking) at 52% and reduced its preferred stock component from 1% to 0.5%. The decision also approved the cost of debt requested by the Utility.

The Utility's annual cost of capital adjustment mechanism, which allows for changes in the Utility's authorized ROE and cost of debt, also remained unchanged by the final 2020 cost of capital application decision. The mechanism provides that in any year in which the difference between (i) the average Moody's utility bond rates (as measured in the 12-month period from October through September (the "Index")) and (ii) 4.5% exceeds 100 basis points, the Utility's ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism triggered, to become effective on January 1 of the next year.

On August 23, 2021, the Utility filed an off-cycle 2022 cost of capital application with the CPUC based on the extraordinary event of the COVID-19 pandemic and related government response, which has decreased interest rates but has not reduced the cost of capital for electric utilities in general, and the Utility in particular, to the same extent as the overall financial markets (the "2022 cost of capital application"). The 2022 cost of capital application requested that the CPUC authorize the Utility's cost of capital for its electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2022 for 2022, 2023, and 2024. The Utility requested that the CPUC approve the Utility's proposed ratemaking capital structure, ROE, cost of preferred stock, and cost of debt. The Utility proposed to establish a cost of long-term debt of 4.14%, a return on preferred stock of 5.52%, a ROE of 11%, and to retain the existing capital structure. The Utility also concurrently filed a motion requesting that the revenue requirement for the 2022 cost of capital be recorded in memorandum accounts to be trued-up following a final decision in this proceeding.

In September 2021, the cost of capital adjustment mechanism was triggered because the Index was 117 basis points below the benchmark. As the 2022 cost of capital application was pending, the Utility did not file the October 15, 2021 advice letter to adjust rates. Subsequently, on October 28, 2021, the CPUC ruled that the 2022 cost of capital application did not suspend the adjustment mechanism as requested by the application. The ruling also required that the Utility comply with the cost of capital mechanism by filing the information that would have been included in the October 15, 2021 advice letter in the 2022 cost of capital application proceeding on November 8, 2021, which the Utility did.

On December 17, 2021, the CPUC issued a final decision authorizing the Utility's request to establish memorandum accounts to track revenue requirement changes starting on January 1, 2022 and leaving the cost of capital rates at current levels, subject to true-up based on the CPUC's decision on the 2022 cost of capital application.

On December 24, 2021, the CPUC issued a scoping memo in the 2022 cost of capital application limiting the scope of the Utility's 2022 cost of capital application to the 2022 cost of capital only.

To set the 2022 cost of capital, the CPUC will consider (i) whether there are extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022; and (ii) if so, whether to leave the cost of capital components at pre-2022 levels for the year 2022, or open a second phase to consider alternative cost of capital proposals for the year 2022. The Utility's position is that there are extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022 and that the CPUC should leave the cost of capital components at pre-2022 levels for 2022. Briefing concluded on March 25, 2022.

29

If the CPUC determines that the 2022 cost of capital application establishes extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022 and leaves the Utility's cost of capital components at pre-2022 levels for 2022, the cost of long-term debt would be 4.17%, the return on preferred stock would be 5.52%, and the ROE would be 10.25%. If the CPUC opens a second phase of the proceeding, the CPUC would set the cost of capital for 2022 based on alternative cost of capital proposals that would address the technical cost of capital material included within the Utility's 2022 cost of capital application.

If the CPUC determines that there are not extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022, the cost of capital adjustment mechanism would operate and the cost of long-term debt would be 4.15%, the return on preferred stock would be 5.52%, and the ROE would be 9.67%. The resulting decrease in the CPUC jurisdictional gas and electric revenue requirement would be approximately $163 million ($99 million electric and $64 million gas).

2023 Cost of Capital Application

On April 20, 2022, the Utility filed an application with the CPUC requesting that the CPUC authorize the Utility's cost of capital for its electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023 (the "2023 cost of capital application").

In its 2023 cost of capital application, the Utility requested that the CPUC approve the Utility's proposed ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt. The Utility proposed to adopt a rate of ROE of 11% for test year 2023 and to retain the existing capital structure, which would result in a $226.2 million total increase above currently adopted electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage revenue requirements. The estimated revenue increase is based on the 2022 adopted electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base and does not reflect projected infrastructure investments beyond 2022.

The following table compares the currently authorized capital structure and rates of return with those requested in the Utility's application for 2023. The Utility's authorized rates of return for 2022 are currently subject to a separate cost of capital proceeding:
2022 Currently Authorized 2023 Requested
Cost Capital Structure Weighted Cost Cost Capital Structure Weighted
Cost
Common Equity 10.25 % 52.00 % 5.33 % 11.00 % 52.00 % 5.72 %
Preferred Stock 5.52 % 0.50 % 0.03 % 5.52 % 0.50 % 0.03 %
Long-term Debt 4.17 % 47.50 % 1.98 % 4.27 % 47.50 % 2.03 %
Weighted Average Cost of Capital 100.00 % 7.34 % 100.00 % 7.78 %

For 2023, the Utility expects that the proposed cost of capital, if adopted, would result in revenue requirement increases of approximately $138 million for electric generation and distribution and $53 million for gas distribution operations, assuming 2022 authorized rate base amounts from the 2020 GRC decision. The revenues for the gas transmission and storage operations would increase by approximately $35 million, assuming 2022 authorized rate base amounts from the 2019 GT&S decision. However, if the CPUC subsequently approves different electric and gas rate base amounts for the Utility in its 2023 GRC, which is currently pending before the CPUC, the revenue requirement changes resulting from the Utility's requested ROE may differ from the amounts reflected in the 2023 cost of capital application for the period beyond 2022.

The Utility also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility's balancing and memorandum accounts to reflect the Utility's actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility's actual cost of short-term debt over the preceding twelve-month period from November through October. The Utility included an illustrative calculation using March 2021 to February 2022 showing an illustrative adjustment of 153 basis points, which would result in an estimated $69.3 million increase in recovery of short-term financing costs associated with its recent balancing and memorandum account balances. The actual revenue requirement impact of the short-term debt proposal would differ depending on the final adjustment set each year and the recorded balances in the balancing and memorandum accounts.

30

The cost of capital that is approved in this proceeding is expected to be effective until December 31, 2025, unless the cost of capital adjustment mechanism is triggered. (For more information on the cost of capital adjustment mechanism, see "2020 and 2022 Cost of Capital Applications" above.)

2015 Gas Transmission and Storage Rate Case

On June 23, 2016, the CPUC approved a final phase one decision in the Utility's 2015 GT&S rate case. The phase one decision excluded from rate base $696 million of 2011 to 2014 capital spending in excess of the amount adopted in the prior GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseen by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding. For more information regarding this proceeding, see Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Transmission Owner Rate Cases

Transmission Owner Rate Cases for 2015 and 2016 (the "TO16" and "TO17" rate cases, respectively)

As previously disclosed, on January 8, 2018, the Ninth Circuit Court of Appeals issued an opinion granting an appeal of the FERC's decisions in the TO16 and TO17 rate cases that had granted the Utility a 50-basis point ROE incentive adder for its continued participation in the CAISO. If the FERC concluded on remand that the Utility should no longer be authorized to receive the 50-basis point ROE incentive adder, the Utility would incur a refund obligation of $1 million and $8.5 million for TO16 and TO17, respectively. Those rate case decisions were remanded to the FERC for further proceedings consistent with the Ninth Circuit Court of Appeals' opinion.

On July 18, 2019, the FERC issued its order on remand reaffirming its prior grant of the Utility's request for the 50-basis point ROE adder.

On March 17, 2020, the FERC issued its order denying requests for rehearing that were previously filed by several parties. On May 11, 2020, the CPUC and a number of other parties filed a petition for review of the FERC's orders in the Ninth Circuit Court of Appeals.

On March 17, 2022, the Ninth Circuit Court of Appeals upheld the FERC's order granting the Utility the 50-basis point ROE incentive adder for CAISO participation. The order extinguished the Utility's refund obligations that might have been required under the TO16 and TO17 had the Ninth Circuit Court of Appeals not found in the FERC's favor.

Transmission Owner Rate Case for 2017 (the "TO18" rate case)

As previously disclosed, on July 29, 2016, the Utility filed its TO18 rate case with the FERC requesting a 2017 retail electric transmission revenue requirement of $1.72 billion, a $387 million increase over the 2016 revenue requirement of $1.33 billion. The forecasted network transmission rate base for 2017 was $6.7 billion. The Utility sought a ROE of 10.9%, which included an incentive component of 50-basis points for the Utility's continuing participation in the CAISO.

On October 15, 2020, the FERC issued an order that, among other things, rejected the Utility's direct assignment of common plant to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the participants to the proceeding an opportunity to present written evidence concerning the FERC's revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020.

On December 17, 2020 and June 17, 2021, the FERC issued orders denying requests for rehearing submitted by the Utility and intervenors. In 2021, the Utility filed four appeals. The appeals related to two issues: (1) impact of the Tax Act on TO18 rates in January and February 2018 and (2) aspects of the rehearing order other than the Tax Act. The appeals have been consolidated and are currently being held in abeyance until the FERC addresses the ROE issue on rehearing.

As a result of an order denying rehearing on the common plant allocation, the Utility increased its regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the first quarter of 2022 by approximately $339 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, as of March 31, 2022, the Utility had recorded approximately $207 million to Regulatory assets.

31

On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility's continuing participation in the CAISO, the resulting ROE would be 9.76%. As a result, the Utility increased its regulatory liability for the potential refund for TO18 by $30 million in the first quarter of 2022. On April 18, 2022, the Utility sought rehearing of the FERC's determination of the base ROE finding.

Aside from the ultimate outcome of the ROE rehearing request and the common plant allocation, the FERC's orders in the TO18 proceeding are not expected to result in a material impact on the Utility's financial condition, results of operations, liquidity, and cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility's TO19 and TO20 rate cases. The ROE rehearing request will not impact the TO20 rate case. See "Transmission Owner Rate Case Revenue Subject to Refund" in Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

Transmission Owner Rate Case for 2018 (the "TO19" rate case)

As previously disclosed, on July 27, 2017, the Utility filed its TO19 rate case with the FERC. On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision. Additionally, if the Ninth Circuit Court of Appeals were to determine that the Utility was not entitled to the 50-basis point incentive adder for the Utility's continued CAISO participation, then the Utility would be obligated to make a refund to customers of approximately $25 million. On March 17, 2022, the Ninth Circuit Court of Appeals upheld the FERC's order granting the Utility the 50-basis point ROE incentive adder for CAISO participation and eliminating the refund obligation. See "Transmission Owner Rate Cases for 2015 and 2016" above for a discussion of the incentive adder. As a result of the potential reduction to the TO18 revenue requirement, the Utility increased its regulatory liability for the potential refund for TO19 by $32 million in the first quarter of 2022. On April 18, 2022, the Utility sought rehearing of the FERC's determination of the base ROE finding.

Transmission Owner Rate Case for 2019 (the "TO20" rate case)

As previously disclosed, on October 1, 2018, the Utility filed its TO20 rate case with the FERC requesting approval of a formula rate for the costs associated with the Utility's electric transmission facilities. On November 30, 2018, the FERC issued an order accepting the Utility's October 2018 filing, subject to hearings and refund, and established May 1, 2019 as the effective date for rate changes. The FERC also ordered that the hearings be held in abeyance pending settlement discussions among the parties.

On March 31, 2020, the Utility filed a partial settlement with the FERC, which the FERC approved on August 17, 2020. On October 15, 2020, the Utility filed a settlement with the FERC resolving all of the remaining issues in the formula rate proceedings, including the Utility's ROE, capital structure, depreciation rates, as well as certain other aspects of the Utility's formula rate. Specifically, the settlement establishes an all-in ROE of 10.45%; a fixed capital structure of 49.75% common stock, 49.75% debt, and 0.5% preferred stock; and fixed depreciation rates for various categories of transmission facilities (represented by individual FERC accounts). The term of the settlement continues until December 31, 2023 and the Utility will be required to file a replacement rate filing to be effective on January 1, 2024.

On December 30, 2020, the FERC approved the settlement without modification.

Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility's TO19 and TO20 rate cases.


32

Other Regulatory Proceedings

Application for Post-Emergence Securitization Transaction

On April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to recover $7.5 billion of 2017 wildfire claims costs through securitization that is designed to be rate neutral to customers, with the proceeds used to pay or reimburse the Utility for the payment of wildfire claims costs associated with 2017 Northern California wildfires. Among other uses, as a result of the proposed transaction, the Utility would retire $6.0 billion of Utility debt. Specifically, the application requested administration of the stress test methodology approved in the CHT OIR and a determination that $7.5 billion in 2017 catastrophic wildfire costs and expenses are stress test costs and eligible for securitization. In this context, a securitization refers to a financing transaction where a special purpose financing vehicle issues new debt that is secured by the proceeds of a new recovery charge to Utility customers. The application also proposed a customer credit designed to equal the bond charges over the life of the bonds, which would insulate customers from the charge on customer bills associated with the bonds.

On April 23, 2021, the CPUC issued a decision finding that $7.5 billion of the Utility's 2017 catastrophic wildfire costs and expenses are stress test costs that may be financed through the issuance of recovery bonds pursuant to Public Utilities Code sections 850 et seq.and approving a structure for the transaction. As requested, the decision authorized the Utility to establish a customer credit trust funded by PG&E Corporation's shareholders, that will provide a monthly credit to customers that is anticipated to equal the securitized charges such that the securitization is designed to be rate neutral to customers. Subject to retention of the CPUC's existing jurisdiction, the decision adopted a transaction structure comprised of four elements: (1) an initial shareholder contribution of $2.0 billion, with $1.0 billion to be contributed in 2022 and $1.0 billion to be contributed in 2024; (2) up to $7.59 billion of additional contributions funded by certain shareholder tax benefits; (3) a single CPUC review of the balance of the customer credit trust in 2040, with a single contingent supplemental shareholder contribution, if needed, up to $775 million in 2040; and (4) sharing with customers 25% of any surplus of shareholder assets in the customer credit trust at the end of the life of the trust.

In addition, on January 6, 2021, the Utility filed an additional application requesting that the CPUC issue a financing order authorizing the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance, using securitization, the $7.5 billion of claims associated with the 2017 Northern California wildfires, which the CPUC subsequently granted on May 11, 2021.

On February 28, 2022, the decision finding $7.5 billion of stress test costs eligible for securitization and the financing order authorizing the issuance of up to $7.5 billion of recovery bonds became final and non-appealable. The financing order authorized the issuance of bonds through the end of 2022. The number of bond series and tranches that can be issued in calendar year 2022, the size of those series and tranches, and whether sufficient market capacity exists for the full authorized amount of bonds in calendar year 2022 remain uncertain.

Application for Second AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California's three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility's allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge. Pursuant to an earlier financing order issued by the CPUC authorizing the Utility's initial application for AB 1054 securitization transaction, on November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds. See Note 3 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

On March 11, 2022, the Utility filed an application with the CPUC seeking authorization for a second transaction to securitize up to $1.7 billion of fire risk mitigation capital expenditure amounts that have been or will be incurred by the Utility from 2019 through 2022.  The $1.7 billion reflects $212 million recorded and $1.16 billion forecasted capital expenditure amounts that were approved by the CPUC in the 2020 GRC and up to $350 million capital expenditure amounts pending in the 2020 WMCE proceeding, provided that a final decision approving such capital expenditure amounts is issued in the 2020 WMCE proceeding prior to the issuance of a financing order authorizing the second AB 1054 securitization transaction.  The final amount to be securitized will be based on actual recorded capital expenditures incurred by the Utility prior to the securitization transaction.

33

The application requests that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, and would reduce rates on a present-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds.  The application also requests that the CPUC exclude the securitized debt from the Utility's ratemaking capital structure and adjust the Utility's 2020 GRC and 2020 WMCE proceeding revenue requirements following the issuance of the recovery bonds. 

2020-2022 Wildfire Mitigation Plan

The Utility's 2022 WMP was submitted on February 25, 2022. The 2022 WMP addressed the Utility's wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment, reducing the potential for fires to spread and reducing the impact of PSPS events. OEIS is scheduled to issue a draft decision on the 2022 WMP on May 26, 2022.

Electric Integrated Resource Planning and Related Procurement

On November 13, 2019, the CPUC issued a decision that takes a number of steps to address the potential for system RA shortages beginning in 2021. The decision required incremental procurement of system-level qualifying RA capacity of 3,300 MWs by all LSEs operating within the CAISO's balancing area for the period from 2021 to 2023, of which the Utility is responsible for 716.9 MWs for its bundled customer portion. The decision required that at least 50% of LSE resource responsibilities come online by August 1, 2021, at least 75% by August 1, 2022, and the remaining by August 1, 2023. Additionally, the decision directed the IOUs to act as the backstop procurement agent for CCAs and energy service providers that choose not to voluntarily self-procure or that fail to meet their procurement responsibilities after electing to self-provide their assigned MWs of system RA capacity under the decision.

On June 30, 2021, the CPUC issued a mid-term reliability decision to address incremental electric system reliability needs between 2024 and 2026 due to, in part, the pending retirements of Diablo Canyon and once-through-cooling natural gas plants in Southern California by requiring at least 11,500 MW of additional net qualifying capacity to be procured by LSEs subject to the CPUC's integrated resource planning authority. The decision set procurement requirements of 2,000 MW by 2023, an additional 6,000 MW by 2024, an additional 1,500 MW by 2025, and an additional 2,000 MW by 2026. The decision set the Utility's share of the procurement at 2,302 MW of incremental net qualifying capacity.

On January 21, 2022, the Utility filed an advice letter with the CPUC seeking approval of a group of nine long-term RA agreements to meet a portion of its procurement requirements under the CPUC's mid-term reliability decision. The agreements are each for a term of 15 years and collectively supply 1,598.7 MW of lithium-ion energy storage capacity with some projects expected to be operational in 2023 and others in 2024. On April 21, 2022, the CPUC approved a final resolution approving all nine long-term RA agreements as presented to the CPUC.

OIR to Revisit Net Energy Metering Tariffs

On August 17, 2020, the CPUC initiated a rulemaking proceeding to develop a successor to the existing NEM tariffs. The successor tariff is being developed pursuant to the requirements of AB 327. Under AB 327, the successor to the existing NEM tariffs should provide customer-generators with credit or compensation for electricity generated by their renewable facilities based on the value of that generation to all customers and allow customer-sited renewable generation to grow sustainably among different types of customers.

On December 13, 2021, the CPUC issued a PD that would reduce the compensation for new non-CARE NEM customers by about 80 percent for standalone solar and about 60 percent for solar-paired storage. Commercial customer NEM compensation would be reduced by about 35 percent. Additionally, the PD would reduce the legacy period for existing non-CARE NEM customers from 20 years to 15 years after which such customers would transition to the successor tariff. Comments and reply comments on the PD were filed in January 2022. The PD has not yet been scheduled to be voted on by the CPUC.

Self-Reports to the CPUC

The Utility self-reports certain errors and omissions to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these errors or omissions, including under the EOEP. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

34

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 (including failure to perform inspections in compliance with GO 165 of approximately 55,000 poles in 2020) and errors regarding reporting meeting targets set by the Utility's 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence in the future. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility's asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

The Utility continues to evaluate whether there are additional failures to comply with GOs 95 and 165 and the 2020 WMP, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews.

Subsurface Electric Ducts

On October 21, 2021, the Utility notified the CPUC of inconsistent application of the requirements to locate and mark empty subsurface electric ducts in accordance with Government Code sections 4216(k), 4216(s) and 4216.3(a)(1)(A). On December 30, 2021, the Utility submitted a corrective action plan to the SED and is implementing the plan.

LEGISLATIVE AND REGULATORY INITIATIVES

Vaccine Mandates

On September 9, 2021, President Biden issued an EO that would require certain COVID-19 precautions for government contractors and their subcontractors, including mandatory employee vaccination. The requirements under the EO are currently stayed pending the outcome of ongoing litigation. The ultimate implementation of the EO could result in workplace disruptions, employee attrition, and difficulty securing future labor needs.

ENVIRONMENTAL MATTERS

The Utility's operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility's personnel and the public. These laws and requirements relate to a broad range of the Utility's activities, including the remediation of hazardous wastes; the reporting and reduction of carbon dioxide and other greenhouse gas emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. See Note 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 of this quarterly report on Form 10-Q, as well as "Item 1A. Risk Factors" and Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.

RISK MANAGEMENT ACTIVITIES

PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit.

The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows. The Utility uses derivative instruments only for risk mitigation purposes and not for speculative purposes. The Utility's risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements, most of which are accounted for as derivative instruments. Some contracts are accounted for as leases. The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate. Credit limits and credit quality are monitored periodically. These activities are discussed in detail in the 2021 Form 10-K. There were no significant developments to the Utility's and PG&E Corporation's risk management activities during the three months ended March 31, 2022.

35

CRITICAL ACCOUNTING ESTIMATES

The preparation of the Condensed Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the Condensed Consolidated Financial Statements and the reported amounts of revenues and expenses during the reporting period. PG&E Corporation and the Utility consider their accounting policies for regulatory assets and liabilities, loss contingencies associated with environmental remediation liabilities and legal and regulatory matters, AROs, contributions to the Wildfire Fund, and pension and other post-retirement benefit plans to be critical accounting policies. These policies are considered critical accounting estimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting estimates and their key characteristics are discussed in detail in the 2021 Form 10-K.


36

ITEM 1. CONDENSED CONSOLIDATED FINANCIAL STATEMENTS

PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
(Unaudited)
Three Months Ended March 31,
2022 2021
Operating Revenues
Electric $ 4,158 $ 3,395
Natural gas 1,640 1,321
Total operating revenues
5,798 4,716
Operating Expenses
Cost of electricity 502 590
Cost of natural gas 561 307
Operating and maintenance 3,110 2,336
Wildfire-related claims, net of recoveries (1) 172
Wildfire Fund expense 118 119
Depreciation, amortization, and decommissioning 972 888
Total operating expenses
5,262 4,412
Operating Income 536 304
Interest income 8 2
Interest expense (419) (408)
Other income, net 149 127
Income Before Income Taxes 274 25
Income tax benefit (204) (98)
Net Income 478 123
Preferred stock dividend requirement of subsidiary 3 3
Income Available for Common Shareholders $ 475 $ 120
Weighted Average Common Shares Outstanding, Basic 1,986 1,985
Weighted Average Common Shares Outstanding, Diluted 2,134 2,131
Net Income Per Common Share, Basic $ 0.24 $ 0.06
Net Income Per Common Share, Diluted $ 0.22 $ 0.06

See accompanying Notes to the Condensed Consolidated Financial Statements.
37

PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(Unaudited)
Three Months Ended March 31,
(in millions) 2022 2021
Net Income $ 478 $ 123
Other Comprehensive Income
Pension and other postretirement benefit plans obligations (net of taxes of $0 and $0, respectively)
- 1
Total other comprehensive income - 1
Comprehensive Income 478 124
Preferred stock dividend requirement of subsidiary 3 3
Comprehensive Income Available for Common Shareholders $ 475 $ 121

See accompanying Notes to the Condensed Consolidated Financial Statements.

38

PG&E CORPORATION
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions)
(Unaudited)
Balance At
March 31, 2022 December 31, 2021
ASSETS
Current Assets
Cash and cash equivalents $ 247 $ 291
Restricted cash 29 16
Accounts receivable
Customers (net of allowance for doubtful accounts of $180 million and $171 million at respective dates)
(includes $1.84 billion and $2.06 billion related to VIEs, net of allowance for doubtful accounts of $180 million and $171 million at respective dates)
2,080 2,345
Accrued unbilled revenue (includes $976 million and $1.09 billion related to VIEs at respective dates)
1,070 1,207
Regulatory balancing accounts 3,165 2,999
Other 1,695 1,784
Regulatory assets 384 496
Inventories
Gas stored underground and fuel oil 29 44
Materials and supplies 589 552
Wildfire Fund asset 461 461
Other 627 882
Total current assets 10,376 11,077
Property, Plant, and Equipment
Electric 71,001 69,482
Gas 26,474 25,979
Construction work in progress 3,666 3,479
Financing lease and other 20 20
Total property, plant, and equipment 101,161 98,960
Accumulated depreciation (29,656) (29,134)
Net property, plant, and equipment 71,505 69,826
Other Noncurrent Assets
Regulatory assets 9,167 9,207
Nuclear decommissioning trusts 3,635 3,798
Operating lease right of use asset 1,139 1,234
Wildfire Fund asset 5,198 5,313
Income taxes receivable 9 9
Other (includes net noncurrent accounts receivable of $115 million and $187 million related to VIEs, net of noncurrent allowance for doubtful accounts of $11 million and $15 million at respective dates)
2,902 2,863
Total other noncurrent assets 22,050 22,424
TOTAL ASSETS $ 103,931 $ 103,327

See accompanying Notes to the Condensed Consolidated Financial Statements.
39

PG&E CORPORATION
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
(Unaudited)
Balance At
March 31, 2022 December 31, 2021
LIABILITIES AND EQUITY
Current Liabilities
Short-term borrowings $ 1,854 $ 2,184
Long-term debt, classified as current (includes $32 million and $18 million related to VIEs at respective dates)
4,553 4,481
Accounts payable
Trade creditors 2,389 2,855
Regulatory balancing accounts 1,676 1,121
Other 814 679
Operating lease liabilities 466 468
Interest payable 331 481
Wildfire-related claims 2,091 2,722
Other 2,386 2,436
Total current liabilities 16,560 17,427
Noncurrent Liabilities
Long-term debt (includes $1.83 billion and $1.82 billion related to VIEs at respective dates)
39,123 38,225
Regulatory liabilities 11,563 11,999
Pension and other postretirement benefits 801 860
Asset retirement obligations 5,919 5,298
Deferred income taxes 3,162 3,177
Operating lease liabilities 739 810
Other 4,420 4,308
Total noncurrent liabilities 65,727 64,677
Equity
Shareholders' Equity
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 1,987,472,590 and 1,985,400,540 shares outstanding at respective dates
34,726 35,129
Treasury stock, at cost; 437,743,590 and 477,743,590 shares at respective dates
(4,447) (4,854)
Reinvested earnings (8,867) (9,284)
Accumulated other comprehensive loss (20) (20)
Total shareholders' equity 21,392 20,971
Noncontrolling Interest - Preferred Stock of Subsidiary 252 252
Total equity 21,644 21,223
TOTAL LIABILITIES AND EQUITY $ 103,931 $ 103,327

See accompanying Notes to the Condensed Consolidated Financial Statements.

40

PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
(Unaudited)
Three Months Ended March 31,
2022 2021
Cash Flows from Operating Activities
Net income $ 478 $ 123
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning 972 888
Bad debt expense 43 76
Allowance for equity funds used during construction (42) (32)
Deferred income taxes and tax credits, net (16) 78
Reorganization items, net (Note 2) - (46)
Wildfire Fund expense 118 119
Other 148 41
Effect of changes in operating assets and liabilities:
Accounts receivable 543 111
Wildfire-related insurance receivable 43 (28)
Inventories (22) 14
Accounts payable 217 143
Wildfire-related claims
(631) (558)
Other current assets and liabilities (113) (175)
Regulatory assets, liabilities, and balancing accounts, net 63 340
Other noncurrent assets and liabilities (140) 104
Net cash provided by operating activities 1,661 1,198
Cash Flows from Investing Activities
Capital expenditures (2,310) (1,778)
Proceeds from sales and maturities of nuclear decommissioning trust investments 421 551
Purchases of nuclear decommissioning trust investments (447) (578)
Other 6 9
Net cash used in investing activities
(2,330) (1,796)
Cash Flows from Financing Activities
Borrowings under credit facilities 1,406 1,985
Repayments under credit facilities (3,151) (4,440)
Proceeds from issuance of long-term debt, net of premium, discount and issuance
costs of $22 and $18 at respective dates
2,379 2,382
Repayment of long-term debt (7) (7)
Proceeds from sale of future revenue from transmission tower license sales, net of fees - 350
Other 11 (41)
Net cash provided by financing activities 638 229
Net change in cash, cash equivalents, and restricted cash (31) (369)
Cash, cash equivalents, and restricted cash at January 1 307 627
Cash, cash equivalents, and restricted cash at March 31 $ 276 $ 258
Less: Restricted cash and restricted cash equivalents (29) (29)
Cash and cash equivalents at March 31 $ 247 $ 229

41

Supplemental disclosures of cash flow information
Cash paid for:
Interest, net of amounts capitalized $ (519) $ (550)
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable $ 975 $ 528
Operating lease liabilities arising from obtaining ROU assets - 4

See accompanying Notes to the Condensed Consolidated Financial Statements.

42

PG&E CORPORATION
CONDENSED CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common Stock Treasury Stock Reinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock of
Subsidiary
Total
Equity
Shares Amount Shares Amount
Balance at December 31, 2021 1,985,400,540 $ 35,129 477,743,590 $ (4,854) $ (9,284) $ (20) $ 20,971 $ 252 $ 21,223
Net income - - - - 478 - 478 - 478
Common stock issued, net
2,072,050 (407) - - - - (407) - (407)
Treasury stock disposition - - (40,000,000) 407 - - 407 - 407
Stock-based compensation amortization - 4 - - - - 4 - 4
Preferred stock dividend requirement of subsidiary in arrears
- - - - (59) - (59) - (59)
Preferred stock dividend requirement of subsidiary
- - - - (2) - (2) - (2)
Balance at March 31, 2022 1,987,472,590 $ 34,726 437,743,590 $ (4,447) $ (8,867) $ (20) $ 21,392 $ 252 $ 21,644



Common Stock Treasury Stock Reinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock of
Subsidiary
Total
Equity
Shares Amount Shares Amount
Balance at December 31, 2020 1,984,678,673 $ 30,224 - $ - $ (9,196) $ (27) $ 21,001 $ 252 $ 21,253
Net income - - - - 123 - 123 - 123
Other comprehensive income - - - - - 1 1 - 1
Common stock issued, net
427,030 - - - - - - - -
Stock-based compensation amortization - 2 - - - - 2 - 2
Balance at March 31, 2021 1,985,105,703 $ 30,226 - $ - $ (9,073) $ (26) $ 21,127 $ 252 $ 21,379




See accompanying Notes to the Condensed Consolidated Financial Statements.
43

PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF INCOME
(in millions)
(Unaudited)
Three Months Ended March 31,
2022 2021
Operating Revenues
Electric $ 4,158 $ 3,395
Natural gas 1,640 1,321
Total operating revenues 5,798 4,716
Operating Expenses
Cost of electricity 502 590
Cost of natural gas 561 307
Operating and maintenance 3,107 2,331
Wildfire-related claims, net of recoveries (1) 172
Wildfire Fund expense 118 119
Depreciation, amortization, and decommissioning 972 888
Total operating expenses
5,259 4,407
Operating Income 539 309
Interest income 9 2
Interest expense (364) (348)
Other income, net 156 133
Reorganization items, net - (2)
Income Before Income Taxes 340 94
Income tax benefit (190) (83)
Net Income 530 177
Preferred stock dividend requirement 3 3
Income Available for Common Stock $ 527 $ 174

See accompanying Notes to the Condensed Consolidated Financial Statements.

44

PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(Unaudited)
Three Months Ended March 31,
(in millions) 2022 2021
Net Income $ 530 $ 177
Other Comprehensive Income
Pension and other postretirement benefit plans obligations (net of taxes
of $0 and $0, at respectively)
1 -
Total other comprehensive income 1 -
Comprehensive Income $ 531 $ 177
See accompanying Notes to the Condensed Consolidated Financial Statements.

45

PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions)
(Unaudited)
Balance At
March 31, 2022 December 31, 2021
ASSETS
Current Assets
Cash and cash equivalents $ 199 $ 165
Restricted cash 29 16
Accounts receivable
Customers (net of allowance for doubtful accounts of $180 million and $171 million at respective dates)
(includes $1.84 billion and $2.06 billion related to VIEs, net of allowance for doubtful accounts of $180 million and $171 million at respective dates)
2,080 2,345
Accrued unbilled revenue (includes $976 million and $1.09 billion related to VIEs at respective dates)
1,070 1,207
Regulatory balancing accounts 3,165 2,999
Other 1,850 1,932
Regulatory assets 384 496
Inventories
Gas stored underground and fuel oil 29 44
Materials and supplies 589 552
Wildfire Fund asset 461 461
Other 614 869
Total current assets 10,470 11,086
Property, Plant, and Equipment
Electric 71,001 69,482
Gas 26,474 25,979
Construction work in progress 3,666 3,480
Financing lease 18 18
Total property, plant, and equipment 101,159 98,959
Accumulated depreciation (29,654) (29,131)
Net property, plant, and equipment 71,505 69,828
Other Noncurrent Assets
Regulatory assets 9,167 9,207
Nuclear decommissioning trusts 3,635 3,798
Operating lease right of use asset 1,138 1,232
Wildfire Fund asset 5,198 5,313
Income taxes receivable 7 7
Other (includes net noncurrent accounts receivable of $115 million and $187 million related to VIEs, net of noncurrent allowance for doubtful accounts of $11 million and $15 million at respective dates)
2,755 2,706
Total other noncurrent assets 21,900 22,263
TOTAL ASSETS $ 103,875 $ 103,177

See accompanying Notes to the Condensed Consolidated Financial Statements.
46

PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
(Unaudited)
Balance At
March 31, 2022 December 31, 2021
LIABILITIES AND SHAREHOLDERS' EQUITY
Current Liabilities
Short-term borrowings $ 1,854 $ 2,184
Long-term debt, classified as current (includes $32 million and $18 million related to VIEs at respective dates)
4,526 4,455
Accounts payable
Trade creditors 2,388 2,853
Regulatory balancing accounts 1,676 1,121
Other 780 648
Operating lease liabilities 465 467
Interest payable 305 430
Wildfire-related claims 2,091 2,722
Other 2,385 2,430
Total current liabilities
16,470 17,310
Noncurrent Liabilities
Long-term debt (includes $1.83 billion and $1.82 billion related to VIEs at respective dates)
34,532 33,632
Regulatory liabilities 11,563 11,999
Pension and other postretirement benefits 705 764
Asset retirement obligations 5,919 5,298
Deferred income taxes 3,408 3,409
Operating lease liabilities 739 810
Other 4,459 4,345
Total noncurrent liabilities 61,325 60,257
Shareholders' Equity
Preferred stock 258 258
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares
outstanding at respective dates
1,322 1,322
Additional paid-in capital 28,286 28,286
Reinvested earnings (3,778) (4,247)
Accumulated other comprehensive loss (8) (9)
Total shareholders' equity 26,080 25,610
TOTAL LIABILITIES AND SHAREHOLDERS' EQUITY
$ 103,875 $ 103,177

See accompanying Notes to the Condensed Consolidated Financial Statements.
47

PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
(Unaudited)
Three Months Ended March 31,
2022 2021
Cash Flows from Operating Activities
Net income $ 530 $ 177
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning 972 888
Bad debt expense 43 76
Allowance for equity funds used during construction (42) (32)
Deferred income taxes and tax credits, net (2) 92
Reorganization items, net (Note 2) - (15)
Wildfire Fund expense 118 119
Other 140 36
Effect of changes in operating assets and liabilities:
Accounts receivable 536 115
Wildfire-related insurance receivable 43 (28)
Inventories (22) 14
Accounts payable 215 107
Wildfire-related claims (631) (558)
Other current assets and liabilities (83) (150)
Regulatory assets, liabilities, and balancing accounts, net 63 340
Other noncurrent assets and liabilities (148) 102
Net cash provided by operating activities 1,732 1,283
Cash Flows from Investing Activities
Capital expenditures (2,310) (1,778)
Proceeds from sales and maturities of nuclear decommissioning trust investments 421 551
Purchases of nuclear decommissioning trust investments (447) (578)
Other 6 9
Net cash used in investing activities
(2,330) (1,796)
Cash Flows from Financing Activities
Borrowings under credit facilities 1,406 1,985
Repayments under credit facilities (3,151) (4,440)
Proceeds from issuance of long-term debt, net of premium, discount and issuance
costs of $21 and $18 at respective dates
2,379 2,382
Proceeds from sale of future revenue from transmission tower license sales, net of fees - 350
Other 11 (12)
Net cash provided by financing activities 645 265
Net change in cash, cash equivalents, and restricted cash 47 (248)
Cash, cash equivalents, and restricted cash at January 1 181 404
Cash, cash equivalents, and restricted cash at March 31 $ 228 $ 156
Less: Restricted cash and restricted cash equivalents (29) (29)
Cash and cash equivalents at March 31 $ 199 $ 127
48

Supplemental disclosures of cash flow information
Cash paid for:
Interest, net of amounts capitalized $ (444) $ (467)
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable $ 975 $ 528
Operating lease liabilities arising from obtaining ROU assets - 4

See accompanying Notes to the Condensed Consolidated Financial Statements.
49

PACIFIC GAS AND ELECTRIC COMPANY
CONDENSED CONSOLIDATED STATEMENTS OF SHAREHOLDERS' EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2021 $ 258 $ 1,322 $ 28,286 $ (4,247) $ (9) $ 25,610
Net income - - - 530 - 530
Other comprehensive income - - - - 1 1
Preferred stock dividend requirement in arrears
- - - (59) - (59)
Preferred stock dividend requirement
- - - (2) - (2)
Balance at March 31, 2022 $ 258 $ 1,322 $ 28,286 $ (3,778) $ (8) $ 26,080



Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2020 $ 258 $ 1,322 $ 28,286 $ (4,385) $ (5) $ 25,476
Net income - - - 177 - 177
Balance at March 31, 2021 $ 258 $ 1,322 $ 28,286 $ (4,208) $ (5) $ 25,653

See accompanying Notes to the Condensed Consolidated Financial Statements.
50

NOTES TO THE CONDENSED CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California. The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers. The Utility is primarily regulated by the CPUC and the FERC. In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility's nuclear generation facilities.

This quarterly report on Form 10-Q is a combined report of PG&E Corporation and the Utility. PG&E Corporation's Condensed Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries. The Utility's Condensed Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries. All intercompany transactions have been eliminated in consolidation. The Notes to the Condensed Consolidated Financial Statements apply to both PG&E Corporation and the Utility. PG&E Corporation and the Utility assess financial performance and allocate resources on a consolidated basis (i.e., the companies operate in one segment).

The accompanying Condensed Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the interim period reporting requirements of Form 10-Q and reflect all adjustments that management believes are necessary for the fair presentation of PG&E Corporation's and the Utility's financial condition, results of operations, and cash flows for the periods presented. The information at December 31, 2021 in the Condensed Consolidated Balance Sheets included in this quarterly report on Form 10-Q was derived from the audited Consolidated Balance Sheets in Item 8 of the 2021 Form 10-K. This quarterly report on Form 10-Q should be read in conjunction with the 2021 Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility's regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, wildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Condensed Consolidated Financial Statements are appropriate and reasonable. A change in management's estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

NOTE 2: BANKRUPTCY FILING

Chapter 11 Proceedings

On January 29, 2019, PG&E Corporation and the Utility commenced the Chapter 11 Cases with the Bankruptcy Court. Prior to the Emergence Date, PG&E Corporation and the Utility continued to operate their business as debtors-in-possession under the jurisdiction of the Bankruptcy Court and in accordance with the applicable provisions of the Bankruptcy Code and orders of the Bankruptcy Court.

On June 20, 2020, the Bankruptcy Court entered the Confirmation Order confirming the Plan filed on June 19, 2020. PG&E Corporation and the Utility emerged from Chapter 11 on the Emergence Date of July 1, 2020. Certain parties filed notices of appeal with respect to the Confirmation Order, including provisions related to post-petition interest. PG&E Corporation and the Utility are unable to predict the timing and outcome of these appeals.

Except as otherwise set forth in the Plan, the Confirmation Order or another order of the Bankruptcy Court, substantially all pre-petition liabilities were discharged under the Plan.

51

Unresolved Chapter 11 Claims

PG&E Corporation and the Utility have received over 100,000 proofs of claim since January 29, 2019, of which approximately 80,000 were channeled to a trust for the benefit of holders of certain subrogation claims (the "Subrogation Wildfire Trust") and Fire Victim Trust. The claims channeled to the Subrogation Wildfire Trust and Fire Victim Trust will be resolved by such trusts, and PG&E Corporation and the Utility have no further liability in connection with such claims. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims, including asserted litigation claims, trade creditor claims, along with other tax and regulatory claims, and therefore the ultimate liability of PG&E Corporation or the Utility for such claims may differ from the amounts asserted in such claims. Allowed claims are paid in accordance with the Plan and the Confirmation Order. Amounts expected to be allowed are reflected as current liabilities in the Condensed Consolidated Balance Sheets.

Holders of certain claims may assert that they are entitled under the Plan or the Bankruptcy Code to pursue, or continue to pursue, their claims against PG&E Corporation and the Utility on or after the Emergence Date, including claims arising from or relating to indemnification or contribution claims, including with respect to the wildfire that began on November 8, 2018 near the city of Paradise, Butte County, California (the "2018 Camp fire"), the 2017 Northern California wildfires, and the wildfire that began September 9, 2015 in Amador and Calaveras counties in Northern California (the "2015 Butte fire").

In addition, Subordinated Debt Claims and HoldCo Rescission or Damage Claims (each as defined in Note 10 below) continue to be pursued against PG&E Corporation and the Utility in the claims reconciliation process in the Bankruptcy Court, and claims against certain former directors and current and former officers, as well as certain underwriters, are being pursued in the purported securities class action that is further described in Note 10 under the heading "Securities Class Action Litigation."

In addition to filing objections in the Bankruptcy Court to claims with respect to which PG&E Corporation and the Utility do not believe they have liability, PG&E Corporation and the Utility are working to resolve, including through mediations before a panel of mediators, disputed general unsecured claims including Subordinated Debt Claims and HoldCo Rescission or Damage Claims. By order of the Bankruptcy Court, the current deadline for PG&E Corporation and the Utility to object to claims is June 21, 2022. On April 26, 2022, PG&E Corporation and the Utility filed a motion requesting entry of an order further extending the deadline to object to claims to December 19, 2022.

NOTE 3: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Revenue Recognition

Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered. The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period. Unbilled revenues are included in accounts receivable on the Condensed Consolidated Balance Sheets. Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility's revenues in the Utility's GRCs, which occur every four years. The Utility's ability to recover revenue requirements authorized by the CPUC in these rate cases is independent or "decoupled" from the volume of the Utility's sales of electricity and natural gas services. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months. Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.

The Utility also collects additional revenue requirements to recover costs that the CPUC has authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs. In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

52

The following table presents the Utility's revenues disaggregated by type of customer:
Three Months Ended March 31,
(in millions) 2022 2021
Electric
Revenue from contracts with customers
Residential $ 1,494 $ 1,464
Commercial 1,173 1,013
Industrial 350 327
Agricultural 216 152
Public street and highway lighting 18 17
Other (1)
(14) (64)
Total revenue from contracts with customers - electric 3,237 2,909
Regulatory balancing accounts (2)
921 486
Total electric operating revenue $ 4,158 $ 3,395
Natural gas
Revenue from contracts with customers
Residential $ 1,464 $ 1,208
Commercial 344 245
Transportation service only 399 326
Other (1)
(180) (47)
Total revenue from contracts with customers - gas 2,027 1,732
Regulatory balancing accounts (2)
(387) (411)
Total natural gas operating revenue 1,640 1,321
Total operating revenues $ 5,798 $ 4,716
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.

Variable Interest Entities

A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest. An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.

Consolidated VIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the "Lenders"). Amounts received from the Lenders, the pledged receivables and the corresponding debt are included in Accounts receivable, Other noncurrent assets, and Long-term debt, respectively, on the Condensed Consolidated Balance Sheets. As of March 31, 2022, the aggregate principal amount of the loans made by the Lenders cannot exceed $1.0 billion outstanding at any time. On April 20, 2022, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, add an uncommitted incremental facility which, subject to certain conditions precedent, allows the SPV to request an increase in the facility limit by an additional $500 million to an aggregate amount of $1.5 billion.

53

The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the quarter ended March 31, 2022 or is expected to be provided in the future that was not previously contractually required. As of March 31, 2022 and December 31, 2021, the SPV had net accounts receivable of $2.9 billion and $3.3 billion, respectively, and outstanding borrowings of $1.0 billion and $974 million, respectively, under the Receivables Securitization Program.

First AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first AB 1054 securitization transaction, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery charge ("Recovery Property") to PG&E Recovery Funding LLC, which, in turn, issued recovery bonds secured by the Recovery Property. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of senior secured recovery bonds. The recovery bonds were issued in three tranches: (1) approximately $266 million with an interest rate of 1.46% and is due July 15, 2033, (2) approximately $160 million with an interest rate of 2.28% and is due January 15, 2038, and (3) approximately $434 million with an interest rate of 2.82% and is due July 15, 2048. The recovery bonds are scheduled to pay principal and interest semi-annually on January 15 and July 15 of each year. The final scheduled payment date is July 15, 2046. Amounts owed to bond-holders are included in Long-term debt and Long-term debt, classified as current, on the Condensed Consolidated Balance Sheets.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the quarter ended March 31, 2022 or is expected to be provided in the future that was not previously contractually required. As of March 31, 2022 and December 31, 2021, PG&E Recovery Funding LLC had outstanding borrowings of $860 million.

Non-Consolidated VIEs

Some of the counterparties to the Utility's power purchase agreements are considered VIEs. Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility. To determine whether the Utility was the primary beneficiary of any of these VIEs as of March 31, 2022, it assessed whether it absorbs any of the VIE's expected losses or receives any portion of the VIE's expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE's gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE's performance, such as dispatch rights and operating and maintenance activities. The Utility's financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs as of March 31, 2022, it did not consolidate any of them.

54

Contributions to the Wildfire Fund Established Pursuant to AB 1054

PG&E Corporation and the Utility account for contributions to the Wildfire Fund similarly to prepaid insurance, with expense being amortized to periods ratably based on an estimated period of coverage. However, AB 1054 did not specify a period of coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of 15 years. In estimating that initial period of coverage, PG&E Corporation and the Utility started in 2019 with a dataset of 12 years of historical, publicly available fire-loss data for the period from 2007 to 2018 for wildfires caused by electrical equipment to create Monte Carlo simulations of expected loss. For each year after 2019, PG&E Corporation and the Utility added the fire-loss data for the preceding year to the dataset. The number of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the period of coverage. Other assumptions include the estimated costs to settle wildfire claims for participating electric utilities including the Utility, the CPUC's determinations of whether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the amount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. These assumptions create a high degree of uncertainty for the estimated useful life of the Wildfire Fund.

PG&E Corporation and the Utility evaluate and, where appropriate, update all assumptions quarterly. Changes in any of the assumptions could materially impact the estimated period of coverage. In the first quarter of 2022, PG&E Corporation and the Utility updated assumptions related to the mitigation effectiveness and historical fire loss dataset to align with the 2022 WMP. These updates did not change the estimated period of coverage, which continues to be 15 years from the inception of the Wildfire Fund.

As of March 31, 2022, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $1.1 billion in Other non-current liabilities, $461 million in Current assets - Wildfire Fund asset, and $5.2 billion in Non-current assets - Wildfire Fund asset in the Condensed Consolidated Balance Sheets. During the three months ended March 31, 2022 and March 31, 2021, the Utility recorded amortization and accretion expense of $118 million and $119 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Condensed Consolidated Statements of Income. As of March 31, 2022, PG&E Corporation and the Utility had recorded $150 million in Other noncurrent assets for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.

Pension and Other Post-Retirement Benefits

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan. Both plans are included in "Pension Benefits" below. Post-retirement medical and life insurance plans are included in "Other Benefits" below.

The net periodic benefit costs reflected in PG&E Corporation's Condensed Consolidated Financial Statements for the three months ended March 31, 2022 and 2021 were as follows:
Pension Benefits Other Benefits
Three Months Ended March 31,
(in millions) 2022 2021 2022 2021
Service cost for benefits earned(1)
$ 144 $ 147 $ 15 $ 16
Interest cost 173 161 13 13
Expected return on plan assets (297) (261) (32) (35)
Amortization of prior service cost (1) (1) 2 4
Amortization of net actuarial (gain) loss - 1 (10) (8)
Net periodic benefit cost 19 47 (12) (10)
Regulatory account transfer(2)
64 37 - -
Total $ 83 $ 84 $ (12) $ (10)
(1) A portion of service costs are capitalized pursuant to GAAP.
(2) The Utility recorded these amounts to a regulatory account since they are probable of recovery from, or refund to, customers in future rates.

55

Non-service costs are reflected in Other income, net on the Condensed Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Condensed Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income (Loss)

The changes, net of income tax, in PG&E Corporation's accumulated other comprehensive income (loss) consisted of the following:
Pension
Benefits
Other
Benefits
Total
(in millions, net of income tax) Three Months Ended March 31, 2022
Beginning balance $ (33) $ 18 $ (15)
Amounts reclassified from other comprehensive income:(1)
Amortization of prior service cost (net of taxes of $0 and $1, respectively)
(1) 1 -
Amortization of net actuarial gain (net of taxes of $0 and $3, respectively)
- (7) (7)
Regulatory account transfer (net of taxes of $0 and $2, respectively)
1 6 7
Net current period other comprehensive gain (loss) - - -
Ending balance $ (33) $ 18 $ (15)
(1) These components are included in the computation of net periodic pension and other post-retirement benefit costs. See the "Pension and Other Post-Retirement Benefits" table above for additional details.

Pension Benefits Other
Benefits
Total
(in millions, net of income tax) Three Months Ended March 31, 2021
Beginning balance $ (39) $ 17 $ (22)
Amounts reclassified from other comprehensive income:(1)
Amortization of prior service cost (net of taxes of $0 and $1, respectively)
(1) 3 2
Amortization of net actuarial (gain) loss (net of taxes of $0 and $2, respectively)
1 (6) (5)
Regulatory account transfer (net of taxes of $0 and $1, respectively)
1 3 4
Net current period other comprehensive gain (loss) 1 - 1
Ending balance $ (38) $ 17 $ (21)
(1) These components are included in the computation of net periodic pension and other post-retirement benefit costs. See the "Pension and Other Post-Retirement Benefits" table above for additional details.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Financial Assets Measured at Amortized Cost - Credit Losses

PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of March 31, 2022, PG&E Corporation and the Utility identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses using an analysis of regional unemployment rates.
56


As of March 31, 2022, expected credit losses of $43 million were recorded in Operating and maintenance expense on the Condensed Consolidated Statements of Income for credit losses associated with trade and other receivables. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA and a FERC regulatory asset. As of March 31, 2022, the RUBA current balancing accounts receivable balance was $104 million, CPPMA long-term regulatory asset balance was $28 million, and FERC long-term regulatory asset balance was not material.

Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier's risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 10 below. Wildfire Fund receivables risk is related to the Wildfire Fund's durability, which is a measurement of the claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for its available-for-sale debt securities. An impairment may exist if there is an intent to sell or a requirement to sell before recovery of the amortized basis. If such an impairment exists, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of March 31, 2022, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Recently Adopted Accounting Standards

Debt

In August 2020, the FASB issued ASU No. 2020-06, Debt - Debt with Conversion and Other Options (Subtopic 470-20) and Derivatives and Hedging - Contracts in Entity's Own Equity (Subtopic 815-40): Accounting for Convertible Instruments and Contracts in an Entity's Own Equity, which simplifies the accounting for certain financial instruments with characteristics of liabilities and equity, including convertible instruments and contracts on an entity's own equity. PG&E Corporation and the Utility adopted this ASU on January 1, 2022. There was no material impact on PG&E Corporation's or the Utility's Condensed Consolidated Financial Statements and the related disclosures resulting from the adoption of this ASU.

57

NOTE 4: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Long-term regulatory assets are comprised of the following:
Balance at
(in millions) March 31, 2022 December 31, 2021
Pension benefits(1)
$ 645 $ 708
Environmental compliance costs 1,007 1,089
Utility retained generation(2)
121 133
Price risk management 213 216
Catastrophic event memorandum account (3)
983 1,119
Wildfire expense memorandum account (4)
350 347
Fire hazard prevention memorandum account (5)
75 75
Fire risk mitigation memorandum account(6)
50 44
Wildfire mitigation plan memorandum account (7)
461 424
Deferred income taxes (8)
2,036 1,849
Insurance premium costs (9)
186 207
Wildfire mitigation balancing account (10)
273 273
Vegetation management balancing account (11)
1,412 1,411
COVID-19 pandemic protection memorandum accounts (12)
48 49
Microgrid memorandum account (13)
164 163
Financing costs (14)
172 175
Other 971 925
Total long-term regulatory assets $ 9,167 $ 9,207
(1) Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.
(2) In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility's 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $1.2 billion of costs related to the Utility's retained generation assets. The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized.
(3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. As of March 31, 2022 and December 31, 2021, $51 million and $49 million in COVID-19 related costs was recorded to CEMA regulatory assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.
(4)Represents incremental wildfire claims and outside legal expenses related to the 2021 Dixie fire. Recovery of WEMA costs is subject to CPUC review and approval.
(5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that have not been previously authorized in another proceeding. Recovery of FHPMA costs is subject to CPUC review and approval.
(6) Includes costs associated with the 2019 WMP for the period from January 1, 2019 through June 4, 2019 and other incremental costs associated with fire risk mitigation. Recovery of FRMMA costs is subject to CPUC review and approval.
(7)Includes costs associated with the 2019 WMP for the period from June 5, 2019 through December 31, 2019, the 2020 WMP for the period from January 1, 2020 through December 31, 2020, the 2021 WMP for the period from January 1, 2021 through December 31, 2021 and the 2022 WMP for the period from January 1, 2022 through March 31, 2022. Recovery of WMPMA costs is subject to CPUC review and approval.
(8)Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
(9) Represents excess liability insurance premium costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S rate cases, respectively.
(10) Includes costs associated with certain wildfire mitigation activities for the period from January 1, 2020 through March 31, 2022. Noncurrent balance represents costs above 115% of adopted revenue requirements, which are subject to CPUC review and approval.
(11) Represents costs from routine vegetation management and EVM activities previously recorded in the FRMMA/WMPMA, and tree mortality and fire risk reduction work previously recorded in CEMA for the period from January 1, 2020 through March 31, 2022. Recovery of VMBA costs above 120% of adopted revenue requirements is subject to CPUC review and approval.
(12)On April 16, 2020, the CPUC passed a resolution that established the CPPMA to recover costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential and small business customers. The CPPMA applies only to certain residential and small business customers and was approved on July 27, 2020 with an effective date of March 4, 2020. As of March 31, 2022, the Utility had recorded an under-collection of $28 million, representing incremental bad debt expense over what was collected in rates for the period the CPPMA was in effect. The remaining $20 million is associated with program costs and higher accounts receivable financing costs. As of December 31, 2021, the Utility had recorded an under-collection of $30 million, representing incremental bad debt expense over what was collected in rates for the period the CPPMA was in effect. The remaining $19 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
58

(13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
(14)Includes costs associated with long-term debt financing deemed recoverable under ASC 980. Noncurrent balance represents costs to be recovered more than twelve months from the current date and includes the following costs: hedging costs and exit financing fees for the Utility's exit from bankruptcy in 2004 and PG&E Corporation's and the Utility's exit from bankruptcy in 2020; unamortized issuance costs, premiums and discounts related to pre-petition debt; AB1054 bond issuance costs; and debt CPUC fees. These costs and their amortization period are reviewable and approved in the Utility's Cost of Capital or other regulatory filings.

Regulatory Liabilities

Long-term regulatory liabilities are comprised of the following:
Balance at
(in millions) March 31, 2022 December 31, 2021
Cost of removal obligations (1)
$ 7,431 $ 7,306
Recoveries in excess of AROs(2)
154 388
Public purpose programs (3)
1,043 946
Employee benefit plans(4)
1,234 1,229
Transmission tower wireless licenses (5)
442 446
SFGO sale (6)
323 343
Other 936 1,341
Total long-term regulatory liabilities
$ 11,563 $ 11,999
(1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected in rates for expected costs to remove assets.
(2) Represents the cumulative differences between ARO expenses and amounts collected in rates. Decommissioning costs related to the Utility's nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts. This regulatory liability also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments. See Note 9 below.
(3)Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.
(4)Represents cumulative differences between incurred costs and amounts collected in rates for post-retirement medical, post-retirement life and long-term disability plans.
(5)Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers. Of the $442 million, $307 million and $135 million will be refunded to FERC and CPUC jurisdiction customers, respectively. For more information, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.
(6)Represents the noncurrent portion of the net gain on the sale of the SFGO, which closed on September 17, 2021, that is being distributed to customers over a five-year period, beginning in 2022.

Regulatory Balancing Accounts

Current regulatory balancing accounts receivable and payable are comprised of the following:
Balance at
(in millions) March 31, 2022 December 31, 2021
Electric distribution $ 850 $ -
Energy procurement 505 310
Public purpose programs 345 321
Fire hazard prevention memorandum account 20 50
Fire risk mitigation memorandum account
5 14
Wildfire mitigation plan memorandum account 27 67
Wildfire mitigation balancing account 9 91
General rate case memorandum accounts 351 468
Vegetation management balancing account 305 127
Insurance premium costs 95 605
Wildfire expense memorandum account - 440
Residential uncollectibles balancing accounts 104 127
Catastrophic event memorandum account 287 -
Other 262 379
Total regulatory balancing accounts receivable $ 3,165 $ 2,999
59

Balance at
(in millions) March 31, 2022 December 31, 2021
Electric distribution $ - $ 121
Electric transmission 132 24
Gas distribution and transmission 113 83
Energy procurement 224 211
Public purpose programs 286 259
Nuclear decommissioning adjustment mechanism 106 137
Other 815 286
Total regulatory balancing accounts payable $ 1,676 $ 1,121

For more information, see Note 4 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.

NOTE 5: DEBT

Credit Facilities

The following table summarizes PG&E Corporation's and the Utility's outstanding borrowings and availability under their credit facilities as of March 31, 2022:
(in millions) Termination
Date
Maximum Facility Limit Loans Outstanding Letters of Credit Outstanding Facility
Availability
Utility revolving credit facility June 2026 $ 4,000
(1)
$ 1,555 $ 750 $ 1,695
Utility Receivables Securitization Program (2)
September 2023 1,000
(3)
1,000 - -
(3)
PG&E Corporation revolving credit facility June 2024 500 - - 500
Total credit facilities $ 5,500 $ 2,555 $ 750 $ 2,195
(1)Includes a $1.5 billion letter of credit sublimit.
(2) For more information on the Receivables Securitization Program, see "Variable Interest Entities" in Note 3 above.
(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit (which was $1.0 billion as of March 31, 2022) and the facility availability. The facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program. As of March 31, 2022, the Receivables Securitization Program had a maximum borrowing base of $1.0 billion and was fully drawn. As of April 25, 2022, the Receivables Securitization Program had a maximum borrowing base of $715 million and was fully drawn.

On March 31, 2022, the Utility prepaid in full the remaining portion of the 18-month tranche loans pursuant to an existing term loan credit agreement (the "2020 Utility Term Loan Credit Agreement"), in a principal amount equal to $298 million. As a result of such prepayment, the 2020 Utility Term Loan Credit Agreement was terminated and is no longer outstanding.

On April 4, 2022, the Utility entered into a term loan credit agreement (the "2022A Utility Term Loan Credit Agreement"), comprised of 364-day tranche loans in the aggregate principal amount of $500 million (the "364-Day 2022A Tranche Loans"). The 364-Day 2022A Tranche Loans have a maturity date of April 3, 2023 and bear interest based on the Utility's election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25%, or (2) the base rate plus an applicable margin of 0.25%. The Utility borrowed the entire amount of the 364-Day 2022A Tranche Loans on April 4, 2022.

On April 20, 2022, the Utility entered into a term loan credit agreement (the "2022B Utility Term Loan Credit Agreement"), comprised of 364-day tranche loans in the aggregate principal amount of $125 million (the "364-Day 2022B Tranche Loans") and two-year tranche loans in the aggregate principal amount of $400 million (the "2-Year 2022B Tranche Loans"). The 364-Day 2022B Tranche Loans have a maturity date of April 19, 2023 and the 2-Year 2022B Tranche Loans have a maturity date of April 19, 2024. The 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans bear interest based on the Utility's election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25%, or (2) the base rate plus an applicable margin of 0.25%. The Utility borrowed the entire amount of the 364-Day 2022B Tranche Loans and the 2-Year 2022B Tranche Loans on April 20, 2022.

60

On April 20, 2022, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, add an uncommitted incremental facility which, subject to certain conditions precedent, allows the SPV to request an increase in the facility limit by an additional $500 million to an aggregate amount of $1.5 billion.

SB 901

SB 901, signed into law on September 21, 2018, requires the CPUC to establish a CHT, directing the CPUC to limit certain disallowances in the aggregate, so that they do not exceed the maximum amount that the Utility can pay without harming customers or materially impacting its ability to provide adequate and safe service. SB 901 also authorizes the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as "securitization"), of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT.

Pursuant to SB 901 and the CPUC's methodology adopted in the CHT OIR, on April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to finance, using securitization, $7.5 billion of 2017 wildfire claims costs and create a corresponding customer credit trust that is designed to not impact amounts billed to customers, with the proceeds of the securitization used to pay or reimburse the Utility for the payment of wildfire claims costs associated with the 2017 Northern California wildfires. In connection with the proposed transaction, the Utility would retire $6.0 billion of Utility debt. On April 23, 2021, the CPUC issued a decision finding that $7.5 billion of the Utility's 2017 catastrophic wildfire costs and expenses are stress test costs that may be financed through the issuance of recovery bonds pursuant to Public Utilities Code sections 850 et seq. In addition, on May 11, 2021, the CPUC issued a financing order authorizing the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance, using securitization, the $7.5 billion of claims associated with the 2017 Northern California wildfires. On February 28, 2022, the decision finding $7.5 billion of stress test costs eligible for securitization and the financing order authorizing the issuance of up to $7.5 billion of recovery bonds became final and non-appealable. The financing order authorized the issuance of bonds through the end of 2022. The number of bond series and tranches that can be issued in 2022, the size of those series and tranches, and whether sufficient market capacity exists for the full authorized amount of bonds in calendar year 2022 remain uncertain.

Long-Term Debt Issuances and Redemptions

Utility

On February 18, 2022, the Utility completed the sale of (i) $1 billion aggregate principal amount of 3.25% First Mortgage Bonds due 2024, (ii) $400 million aggregate principal amount of 4.20% First Mortgage Bonds due 2029, (iii) $450 million aggregate principal amount of 4.40% First Mortgage Bonds due 2032 and (iv) $550 million aggregate principal amount of 5.25% First Mortgage Bonds due 2052. The proceeds were used for the prepayment of a portion of the 18-month tranche loans pursuant to the 2020 Utility Term Loan Credit Agreement, in an amount equal to $1.0 billion, and for general corporate purposes.

NOTE 6: EQUITY

At the Market Equity Distribution Program

On April 30, 2021, PG&E Corporation entered into an Equity Distribution Agreement ("Equity Distribution Agreement") with Barclays Capital Inc., BofA Securities, Inc., Credit Suisse Securities (USA) LLC and Wells Fargo Securities, LLC, as sales agents and as forward sellers (in such capacities as applicable, the "Agents" and the "Forward Sellers," respectively), and Barclays Bank PLC, Bank of America, N.A., Credit Suisse Capital LLC and Wells Fargo Bank, National Association, as forward purchasers (the "Forward Purchasers"), establishing an at the market equity distribution program, pursuant to which PG&E Corporation, through the Agents, may offer and sell from time to time shares of PG&E Corporation's common stock having an aggregate gross sales price of up to $400 million. PG&E Corporation has no obligation to offer or sell any of its common stock under the Equity Distribution Agreement and may at any time suspend offers under the Equity Distribution Agreement.

The Equity Distribution Agreement provides that, in addition to the issuance and sale of shares of common stock by PG&E Corporation to or through the Agents, PG&E Corporation may enter into forward sale agreements (collectively, the "Forward Sale Agreements") pursuant to which the relevant Forward Purchaser will borrow shares from third parties and, through its affiliated Forward Seller, offer a number of shares of common stock equal to the number of shares of common stock underlying the particular Forward Sale Agreement.
61


During the quarter ended March 31, 2022, PG&E Corporation did not sell any shares pursuant to the Equity Distribution Agreement or any Forward Sale Agreement. As of March 31, 2022, there was $400 million available under PG&E Corporation's at the market equity distribution program for future offerings.

Ownership Restrictions in PG&E Corporation's Amended Articles

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an "ownership change," net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility's ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders' lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person's or entity's (including certain groups of persons) ownership of PG&E Corporation's equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation.

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a "grantor trust" election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn attributed to PG&E Corporation for income tax purposes. Consequently, any shares owned by the Fire Victim Trust, along with any shares owned by the Utility directly, are effectively excluded from the total number of outstanding equity securities when calculating a person's Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. Shares owned by ShareCo are also effectively excluded because ShareCo is a disregarded entity for income tax purposes. For example, although PG&E Corporation had 2,465,220,279 shares outstanding as of April 21, 2022, only 1,609,733,099 shares (that is, the number of outstanding shares of common stock less the number of shares held by the Fire Victim Trust, the Utility and ShareCo) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities and taking into account the shares of PG&E Corporation common stock known to have been sold by the Fire Victim Trust as of April 21, 2022, a person's effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of April 21, 2022 was 3.10% of the outstanding shares. On January 31, 2022 and April 14, 2022, the Fire Victim Trust exchanged 40,000,000 and 60,000,000 Plan Shares, respectively, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. The Fire Victim Trust's sale of 40,000,000 shares of PG&E Corporation common stock on January 31, 2022 resulted in a tax benefit of $135 million recorded in PG&E Corporation's and the Utility's Condensed Consolidated Financial Statements for the quarter ended March 31, 2022. As of April 21, 2022, to the knowledge of PG&E Corporation, the Fire Victim Trust had sold 100,000,000 shares of PG&E Corporation common stock.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Dividends

On December 20, 2017, the Boards of Directors of PG&E Corporation and the Utility suspended quarterly cash dividends on both PG&E Corporation's and the Utility's common stock, beginning the fourth quarter of 2017, as well as the Utility's preferred stock, beginning the three-month period ending January 31, 2018.

Subject to the dividend restrictions as described in Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. On February 8, 2022, the Board of Directors of the Utility authorized the payment of all cumulative and unpaid dividends on the Utility's preferred stock as of January 31, 2022 totaling $59.1 million, payable on May 13, 2022, to holders of record on April 29, 2022 and declared a dividend on the Utility's preferred stock totaling $3.5 million that will be accrued during the three-month period ending April 30, 2022, payable on May 15, 2022, to holders of record on April 29, 2022. It is uncertain when PG&E Corporation and the Utility will commence the payment of dividends on their common stock.

62

NOTE 7: EARNINGS PER SHARE

PG&E Corporation's basic EPS is calculated by dividing the income available for common shareholders by the weighted average number of common shares outstanding. PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS. The following is a reconciliation of PG&E Corporation's income available for common shareholders and weighted average common shares outstanding for calculating diluted EPS:
Three Months Ended March 31,
(in millions, except per share amounts) 2022 2021
Income available for common shareholders $ 475 $ 120
Weighted average common shares outstanding, basic 1,986 1,985
Add incremental shares from assumed conversions:
Employee share-based compensation 8 5
Equity Units 140 141
Weighted average common shares outstanding, diluted 2,134 2,131
Total income per common share, diluted $ 0.22 $ 0.06

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive.

NOTE 8: DERIVATIVES

Use of Derivative Instruments

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility's Condensed Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.

Price risk management activities that meet the definition of derivatives are recorded at fair value on the Condensed Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover through rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility's price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility's regulatory assets and liabilities on the Condensed Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered. These items are not reflected in the Condensed Consolidated Balance Sheets at fair value.

63

Volume of Derivative Activity

The volumes of the Utility's outstanding derivatives were as follows:
Contract Volume at
Underlying Product Instruments March 31, 2022 December 31, 2021
Natural Gas (1)(MMBtus (2))
Forwards, Futures and Swaps 187,529,848 173,361,635
Options 7,450,000 14,420,000
Electricity (Megawatt-hours) Forwards, Futures and Swaps 11,155,427 10,283,639
Options 543,600 288,000
Congestion Revenue Rights (3)
235,009,420 239,857,610
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2)Million British Thermal Units.
(3)CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.

Presentation of Derivative Instruments in the Financial Statements

As of March 31, 2022, the Utility's outstanding derivative balances were as follows:
Commodity Risk
(in millions) Gross Derivative
Balance
Netting Cash Collateral Total Derivative
Balance
Current assets - other $ 76 $ (5) $ 49 $ 120
Other noncurrent assets - other 165 - - 165
Current liabilities - other (61) 5 20 (36)
Noncurrent liabilities - other (213) - - (213)
Total commodity risk $ (33) $ - $ 69 $ 36

As of December 31, 2021, the Utility's outstanding derivative balances were as follows:
Commodity Risk
(in millions) Gross Derivative
Balance
Netting Cash Collateral Total Derivative
Balance
Current assets - other $ 58 $ (9) $ 152 $ 201
Other noncurrent assets - other 169 - - 169
Current liabilities - other (53) 9 18 (26)
Noncurrent liabilities - other (216) - - (216)
Total commodity risk $ (42) $ - $ 170 $ 128

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility's Condensed Consolidated Statements of Cash Flows.

Some of the Utility's derivatives instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility's credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of March 31, 2022, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 9: FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value. A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 -Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

Level 2 -Other inputs that are directly or indirectly observable in the marketplace.
64


Level 3 -Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below. Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
Fair Value Measurements
At March 31, 2022
(in millions) Level 1 Level 2 Level 3
Netting (1)
Total
Assets:
Short-term investments $ 245 $ - $ - $ - $ 245
Nuclear decommissioning trusts
Short-term investments 73 - - - 73
Global equity securities 2,297 - - - 2,297
Fixed-income securities 1,135 831 - - 1,966
Assets measured at NAV - - - - 30
Total nuclear decommissioning trusts (2)
3,505 831 - - 4,366
Price risk management instruments (Note 8)
Electricity - 27 209 4 240
Gas - 5 - 40 45
Total price risk management instruments - 32 209 44 285
Rabbi trusts
Fixed-income securities - 99 - - 99
Life insurance contracts - 73 - - 73
Total rabbi trusts - 172 - - 172
Long-term disability trust
Short-term investments 6 - - - 6
Assets measured at NAV - - - - 145
Total long-term disability trust 6 - - - 151
TOTAL ASSETS $ 3,756 $ 1,035 $ 209 $ 44 $ 5,219
Liabilities:
Price risk management instruments (Note 8)
Electricity $ - $ 30 $ 233 $ (16) $ 247
Gas - 11 - (9) 2
TOTAL LIABILITIES $ - $ 41 $ 233 $ (25) $ 249
(1)Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2)Represents amount before deducting $731 million primarily related to deferred taxes on appreciation of investment value.

65

Fair Value Measurements
December 31, 2021
(in millions) Level 1 Level 2 Level 3
Netting (1)
Total
Assets:
Short-term investments $ 289 $ - $ - $ - $ 289
Nuclear decommissioning trusts
Short-term investments 22 - - - 22
Global equity securities 2,504 - - - 2,504
Fixed-income securities 1,158 866 - - 2,024
Assets measured at NAV - - - - 31
Total nuclear decommissioning trusts (2)
3,684 866 - - 4,581
Price risk management instruments (Note 8)
Electricity - 9 214 6 229
Gas - 4 - 137 141
Total price risk management instruments - 13 214 143 370
Rabbi trusts
Fixed-income securities - 104 - - 104
Life insurance contracts - 76 - - 76
Total rabbi trusts - 180 - - 180
Long-term disability trust
Short-term investments 6 - - - 6
Assets measured at NAV - - - - 132
Total long-term disability trust 6 - - - 138
TOTAL ASSETS $ 3,979 $ 1,059 $ 214 $ 143 $ 5,558
Liabilities:
Price risk management instruments (Note 8)
Electricity - 11 248 (24) 235
Gas - 10 - (3) 7
TOTAL LIABILITIES $ - $ 21 $ 248 $ (27) $ 242
(1)Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2)Represents amount before deducting $783 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the three months ended March 31, 2022 and 2021.

Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds valued at Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

66

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities. U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences. Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads. The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above. The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Condensed Consolidated Balance Sheets. These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model. Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1. Over-the-counter forwards and swaps that are identical to exchange-traded futures, or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2. Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2.

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available. The Utility utilizes models to derive pricing inputs for the valuation of the Utility's Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market. Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively. All reasonable costs related to Level 3 instruments are expected to be recoverable through rates; therefore, there is no impact to net income resulting from changes in the fair value of these instruments. See Note 8 above.
Fair Value at
(in millions) At March 31, 2022 Valuation
Technique
Unobservable
Input
Fair Value Measurement Assets Liabilities
Range (1)/Weighted-Average Price (2)
Congestion revenue rights $ 180 $ 95 Market approach CRR auction prices
$ (2,265.69) - 2,265.94 / 0.41
Power purchase agreements $ 29 $ 138 Discounted cash flow Forward prices
$ (6.75) - 247.15 / 50.98
(1) Represents price per megawatt-hour.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.
67

Fair Value at
(in millions) At December 31, 2021 Valuation
Technique
Unobservable
Input
Fair Value Measurement Assets Liabilities
Range (1)/Weighted-Average Price (2)
Congestion revenue rights $ 188 $ 93 Market approach CRR auction prices
$ (40.77) - 2,265.94 / 0.40
Power purchase agreements $ 26 $ 155 Discounted cash flow Forward prices
$ (7.97) - 256.20 / 47.17
(1) Represents price per megawatt-hour.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

The following table presents the reconciliation for Level 3 price risk management instruments for the three months ended March 31, 2022 and 2021, respectively:
Price Risk Management Instruments
(in millions) 2022 2021
Liability balance as of January 1 $ (34) $ (72)
Net realized and unrealized gains:
Included in regulatory assets and liabilities or balancing accounts(1)
10 (22)
Liability balance as of March 31 $ (24) $ (94)
(1)The costs related to price risk management activities are fully passed through to customers in rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility's variable rate pollution control bond loan agreements approximate their carrying values as of March 31, 2022 and December 31, 2021, as they are short-term in nature.

The carrying amount and fair value of PG&E Corporation's and the Utility's long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
At March 31, 2022 At December 31, 2021
(in millions) Carrying Amount Level 2 Fair Value
Carrying Amount
Level 2 Fair Value
Debt (Note 5)
PG&E Corporation
$ 4,618 $ 4,610 $ 4,619 $ 4,796
Utility 32,704 30,702 31,816 35,803

68

Nuclear Decommissioning Trust Investments

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions) Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of March 31, 2022
Nuclear decommissioning trusts
Short-term investments $ 73 $ - $ - $ 73
Global equity securities 468 1,876 (17) 2,327
Fixed-income securities 2,005 38 (77) 1,966
Total (1)
$ 2,546 $ 1,914 $ (94) $ 4,366
As of December 31, 2021
Nuclear decommissioning trusts
Short-term investments $ 22 $ - $ - $ 22
Global equity securities 479 2,066 (10) 2,535
Fixed-income securities 1,938 98 (12) 2,024
Total(1)
$ 2,439 $ 2,164 $ (22) $ 4,581
(1)Represents amounts before deducting $731 million and $783 million as of March 31, 2022 and December 31, 2021, respectively, primarily related to deferred taxes on appreciation of investment value.

The fair value of fixed-income securities by contractual maturity is as follows:
As of
(in millions) March 31, 2022
Less than 1 year $ 8
1-5 years 611
5-10 years 458
More than 10 years 889
Total maturities of fixed-income securities $ 1,966

The following table provides a summary of activity for the fixed-income and equity securities:
Three Months Ended March 31,
(in millions) 2022 2021
Proceeds from sales and maturities of nuclear decommissioning investments $ 421 $ 551
Gross realized gains on securities 56 55
Gross realized losses on securities (7) (13)


69

NOTE 10: WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. A provision for a loss contingency is recorded when it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of losses is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation's and the Utility's provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

The process for estimating losses associated with potential claims related to wildfires requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change.

Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys' fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

Criminal charges have been filed against the Utility in connection with the 2020 Zogg fire. Under California law (including Penal Code section 1202.4), if the Utility were convicted of any of the charges, the sentencing court must order the Utility to "make restitution to the victim or victims in an amount established by court order" that is "sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of" the Utility's underlying conduct, in addition to interest and the victim's or victims' attorneys' fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers. If convicted of any of the charges, the Utility could be subject to fines, penalties, and restitution to victims for their economic losses (including property damage, medical and mental health expenses, lost wages, lost profits, attorneys' fees and interest), as well as non-monetary remedies such as oversight requirements. In the event that the Utility were convicted of certain charges in connection with the 2020 Zogg fire, the Utility currently believes that, depending on which charges it were to be convicted of, its total losses associated with the fire would materially exceed the accrued estimated liabilities that PG&E Corporation and the Utility have recorded to reflect the lower end of the range of the reasonably estimable range of losses. The Utility is currently unable to determine a reasonable estimate of the amount of such additional losses. The Utility does not expect that any of its liability insurance would be available to cover restitution payments ordered by the court presiding over the criminal proceeding in connection with the 2020 Zogg fire.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further such complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation's and the Utility's alleged failure to properly maintain, inspect, and de-energize their transmission lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

70

If the Utility's facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest and attorneys' fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest and attorneys' fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

PG&E Corporation and the Utility currently believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss and the upper end of the range because, as described above, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility and the outcome of the criminal proceeding initiated against the Utility in connection with the 2020 Zogg fire and three other fires in Shasta County, California. If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire or the relevant district attorney's office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the "2019 Kincade fire"), located in the service territory of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility's equipment caused the 2019 Kincade fire.

71

On April 6, 2021, the Sonoma County District Attorney's Office ("the Sonoma D.A.") filed the Kincade Complaint charging the Utility with five felonies and 28 misdemeanors related to the 2019 Kincade fire. On April 6, 2021, PG&E Corporation announced that it disputed the charges in the Kincade Complaint. It further announced that it would accept Cal Fire's finding that a Utility transmission line caused the 2019 Kincade fire. On May 11, 2021, the Utility filed a demurrer to 25 of the 33 counts contained in the Kincade Complaint. At a hearing on September 9, 2021, the Sonoma County Superior Court overruled the demurrer. On January 28, 2022, the Sonoma D.A. filed the Kincade Amended Complaint, which replaced two felonies with five different felonies and dropped six misdemeanor counts. On April 8, 2022, the Utility and the Sonoma D.A. filed a civil stipulated judgment to resolve the criminal prosecution of the Utility in connection with the 2019 Kincade fire (the "Kincade Stipulation") without the Utility admitting any liability. Subject to the terms and conditions of the Kincade Stipulation, the Utility will pay a total of $20.25 million, which will not be recoverable through rates. Pursuant to the Kincade Stipulation, the Utility has also agreed to: (i) fill at least 80 new internal employee positions headquartered in or serving Sonoma County; (ii) take certain wildfire mitigation actions consistent with its WMP; and (iii) engage an independent compliance monitor for at least five years to monitor the Utility's compliance with certain commitments under the Kincade Stipulation, including its commitments to carry out vegetation management and equipment inspections in Sonoma County consistent with its WMP. After the Kincade Stipulation was entered by the Sonoma County Superior Court, the Sonoma D.A. moved to dismiss the Kincade Amended Complaint with prejudice, and the court granted the motion. As of March 31, 2022, PG&E Corporation's and the Utility's Condensed Consolidated Financial Statements reflected $20.25 million within Other current liabilities in connection with the Kincade Stipulation.

On December 2, 2021, the CPUC approved a settlement between the SED and the Utility (the "Kincade SED Settlement"). The Kincade SED Settlement resolves SED's investigation into the 2019 Kincade fire and provides for the removal of approximately 70 transmission lines or portions of lines that are no longer in service and are de-energized but have not been removed as required by CPUC rules. The Kincade SED Settlement provides that the Utility (i) will pay $40 million to California's General Fund; (ii) will remove permanently abandoned transmission lines over a ten-year period; and (iii) must incur $85 million of the costs of such work by December 31, 2024, and it may not seek recovery of this $85 million of costs. SED agreed to refrain from instituting enforcement proceedings against the Utility for not having removed the lines previously. The Kincade SED Settlement states that it does not constitute an admission by the Utility of violations of GOs or statutory requirements. As of March 31, 2022, PG&E Corporation's and the Utility's Condensed Consolidated Financial Statements reflected $40 million within Other current liabilities in connection with the Kincade SED Settlement. For the $85 million of cost of removal that the Utility will not seek recovery, the Utility recorded such disallowances in the first quarter of 2022 upon identification of the facilities to be removed. On January 10, 2022, TURN filed an application for rehearing of the Kincade SED Settlement. On January 25, 2022, the Utility filed an opposition to the application for rehearing. On April 21, 2022, the CPUC granted TURN's application for the limited purpose of requiring SED to include in the decision approving the settlement an analysis of the appropriate penalty using the CPUC's methodology and denied TURN's application in all other respects.

As of April 21, 2022, PG&E Corporation and the Utility are aware of approximately 103 complaints on behalf of at least 2,656 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation's and the Utility's response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs' inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. In addition, on January 5, 2022, Cal Fire filed a complaint in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. PG&E Corporation and the Utility filed an answer to Cal Fire's complaint on February 4, 2022. Following a November 5, 2021 hearing, the San Francisco County Superior Court set a trial date of November 7, 2022.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire's determination of the cause and the information gathered as part of PG&E Corporation's and the Utility's investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $800 million as of December 31, 2021 (before available insurance). The aggregate liability remained unchanged as of March 31, 2022.

The Utility's accrued estimated losses do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility (other than as described above), (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.

72

The following table presents changes in the lower end of the range of PG&E Corporation's and the Utility's reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2021.
Loss Accrual (in millions)
Balance at December 31, 2021
$ 769
Accrued Losses -
Payments
(4)
Balance at March 31, 2022
$ 765

The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million. As of March 31, 2022, the Utility recorded an insurance receivable for the full amount of the $430 million.

2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the "2020 Zogg fire"), located in the service territory of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed 56,338 acres and resulted in four fatalities, one injury, 204 structures destroyed, and 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

On September 24, 2021, the Shasta County District Attorney's Office filed the Zogg Complaint charging the Utility with 11 felonies and 20 misdemeanors related to the 2020 Zogg fire, the 2020 Daniel fire, the 2020 Ponder fire, and the 2021 Woody fire. On September 24, 2021, PG&E Corporation and the Utility announced that they disputed the charges in the Zogg Complaint. They further announced that they would accept Cal Fire's finding that a Utility electric line caused the 2020 Zogg fire, even though PG&E Corporation and the Utility did not have access to all of the evidence that Cal Fire gathered. On November 18, 2021, the Utility filed a demurrer to 10 of the 31 counts contained in the Zogg Complaint. A hearing on the demurrer is set for May 2, 2022 in Shasta County Superior Court.

Various other entities, which may include other law enforcement agencies, may also be investigating the fire. It is uncertain when any such investigations will be complete.

As of April 21, 2022, PG&E Corporation and the Utility are aware of approximately 23 complaints on behalf of at least 449 plaintiffs related to the 2020 Zogg fire. The plaintiffs seek damages that include wrongful death, property damage, economic loss, punitive damages, exemplary damages, attorneys' fees and other damages. The plaintiffs filed master complaints on August 6, 2021, and PG&E Corporation's and the Utility's answer was filed on September 7, 2021, and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs' inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. The trial is set for February 6, 2023. In addition, on March 18, 2022, Cal Fire filed a complaint in the coordinated proceeding seeking to recover approximately $34.5 million for fire suppression and other costs incurred in connection with the 2020 Zogg fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire's determination of the cause and the information gathered as part of PG&E Corporation's and the Utility's investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $375 million as of December 31, 2021 (before available insurance). The aggregate liability remained unchanged as of March 31, 2022.

The Utility's accrued estimated losses do not include, among other things: (i) any amounts for potential penalties, fines, or restitution that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.

73

The following table presents changes in the lower end of the range of PG&E Corporation's and the Utility's reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2021.
Loss Accrual (in millions)
Balance at December 31, 2021
$ 211
Accrued Losses -
Payments (34)
Balance at March 31, 2022
$ 177

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $611 million. As of March 31, 2022, the Utility recorded an insurance receivable for $338 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $375 million probable loss estimate less an initial self-insured retention of $60 million, plus $23 million in legal fees incurred. Recovery under the Utility's wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $600 million and vice versa.

2021 Dixie Fire

According to Cal Fire, on July 13, 2021, at approximately 5:15 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the "2021 Dixie fire"), located in the service territory of the Utility. According to a Cal Fire incident update, dated October 25, 2021, 7:46 a.m. Pacific Time, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,329 structures destroyed (including 717 residential, 143 commercial, and 443 other structures), 95 structures damaged, and one fatality, which according to published reports was a fire fighter who passed away due to COVID-19 after returning home from the 2021 Dixie fire.

On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility.

The District Attorneys' Offices of Butte County, Plumas County, Shasta County, Lassen County and Tehama County (the "North State Counties"), as well as the SED and OEIS, have been investigating the fire; various other entities, which may include other state and federal law enforcement agencies, may also be investigating the fire. The United States Attorney's Office for the Eastern District of California issued a subpoena for documents as well. PG&E Corporation and the Utility are cooperating with the investigations. Except for the investigation by the District Attorneys of the North State Counties, it is uncertain when any other such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2021 Dixie fire. This investigation is ongoing, and PG&E Corporation and the Utility do not have access to all of the evidence in the possession of Cal Fire or other third parties.

On April 11, 2022, the Utility and the District Attorneys of the North State Counties filed a civil stipulated judgment to permanently resolve any potential state criminal prosecution of the Utility in connection with the 2021 Dixie fire (the "Dixie Stipulation") without the Utility admitting any liability, and the Court entered the Judgment on that same date. Subject to the terms and conditions of the Dixie Stipulation, the Utility will pay a total of $34.75 million, which will not be recoverable through rates. Pursuant to the Dixie Stipulation, the Utility has also agreed to: (i) fill at least 80 new internal employee positions headquartered in or serving the North State Counties; (ii) take certain other wildfire mitigation actions consistent with its WMP; (iii) engage an independent compliance monitor for five years to monitor the Utility's compliance with certain commitments under the Dixie Stipulation, including its commitments to carry out vegetation management and equipment inspections in the North State Counties consistent with its WMP; (iv) take good faith steps to initiate mediations with certain commercial timber landowners; and (v) initiate an expedited compensation program under which individuals whose homes, including mobile homes, were destroyed by the 2021 Dixie fire can submit an electronic claim form and supporting documentation, and the Utility will make them an offer to resolve their loss based on an objective, pre-determined valuation framework. The Dixie Stipulation also permanently resolved any potential state criminal prosecution of the Utility in connection with the 2021 Fly fire, which merged with the 2021 Dixie fire. As of March 31, 2022, PG&E Corporation's and the Utility's Condensed Consolidated Financial Statements reflected $34.75 million within Other current liabilities in connection with the Dixie Stipulation.

As of April 21, 2022, PG&E Corporation and the Utility are aware of approximately 32 complaints on behalf of at least 1,122 plaintiffs related to the 2021 Dixie fire and expect that they may receive further such complaints. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys' fees and other damages.

74

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire's determination of the cause and the information gathered as part of PG&E Corporation's and the Utility's investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.15 billion as of the year ended December 31, 2021 (before available recoveries). The aggregate liability remained unchanged as of March 31, 2022.

The Utility's accrued estimated losses do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility (other than as described above), (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) evacuation costs, or (v) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable due to the incomplete information available to PG&E Corporation and the Utility as of the date of this filing as to facts pertinent to potential claims and defenses. Moreover, PG&E Corporation and the Utility are currently unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national park and national forests that were affected by the 2021 Dixie fire. According to the National Interagency Coordination Center Incident Management Situation Report dated October 29, 2021 at 7:30 a.m. Mountain Time, over $630 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility currently estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $900 million. Recovery under the Utility's wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $600 million and vice versa. As of March 31, 2022, the Utility recorded an insurance receivable of $562 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $338 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of March 31, 2022, the Utility recorded a Wildfire Fund receivable of $150 million for probable recoveries in connection with the 2021 Dixie fire. See "Wildfire Fund under AB 1054" below. The Utility also recorded a $102 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $350 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See "Regulatory Recovery" below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA. An immaterial increase was recorded in the first quarter of 2022.

Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such insurance recoveries.

75

Total probable recoveries for the 2021 Dixie fire as of March 31, 2022 are:
Potential Recovery Source (in millions) 2021 Dixie fire
Insurance $ 562
FERC TO rates 102
WEMA 350
Wildfire Fund 150
Probable recoveries at March 31, 2022
$ 1,164

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described herein, it could have a material impact on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.


76

Insurance

Insurance Coverage

In April 2022, the Utility purchased approximately $340 million in wildfire liability insurance coverage for the period from April 1, 2022 to April 1, 2023, at a cost of approximately $263 million. Additionally, the Utility purchased approximately $600 million in existing wildfire liability insurance in August 2021 for the period from August 1, 2021 to August 1, 2022, which is scheduled to renew in August 2022 for an additional coverage period of August 1, 2022 to August 1, 2023, at a cost of approximately $516 million. The Utility's wildfire liability insurance is subject to an initial self-insured retention of $60 million.

In April 2022, the Utility purchased approximately $725 million in non-wildfire liability coverage for the period from April 1, 2022 to April 1, 2023 at a cost of approximately $154 million. The Utility's non-wildfire liability insurance is subject to an initial self-insured retention of $10 million.

Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

In the Utility's 2020 GRC proceeding, the CPUC also approved a settlement agreement provision that allows the Utility to recover annual insurance costs for up to $1.4 billion in excess liability insurance coverage. For more information about the RTBA, see Note 4 above.

Insurance Receivable

Through March 31, 2022, PG&E Corporation and the Utility recorded $430 million for probable insurance recoveries in connection with the 2019 Kincade fire, $338 million for probable insurance recoveries in connection with the 2020 Zogg fire, and $562 million for probable insurance recoveries in connection with the 2021 Dixie fire. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation's and the Utility's Condensed Consolidated Balance Sheets:
Insurance Receivable (in millions) 2021 Dixie fire 2020 Zogg fire 2019 Kincade fire Total
Balance at December 31, 2021
$ 563 $ 270 $ 414 $ 1,247
Accrued insurance recoveries (1)
(1) 1 - -
Reimbursements (2)
- (43) - (43)
Balance at March 31, 2022
$ 562 $ 228 $ 414 $ 1,204
(1) During the first quarter of 2022, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase for the 2020 Zogg fire for $1 million.
(2) On April 20, 2022, the Utility received $28 million of insurance reimbursements related to the 2020 Zogg fire.

Regulatory Recovery

FERC TO rates

The Utility recognizes income and reduces its regulatory liability for potential refund through the FERC TO formula rate in future rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire, for the quarter ended March 31, 2022, the Utility recorded a $102 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

The WEMA provides for tracking of incremental wildfire claims and outside legal costs plus incremental insurance premium costs above what is being recovered through rates. For the quarter ended March 31, 2022, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire were determined to be probable of recovery and the Utility recorded a $350 million regulatory asset in the WEMA.
77


Wildfire Fund under AB 1054

On July 12, 2019, the California governor signed into law AB 1054, a bill which provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company's equipment, subject to the terms and conditions of AB 1054. Each of California's large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of March 31, 2022 reflects an expectation that the Coverage Year will be based on the calendar year with coverage limited to the 2021 Dixie Fire. For 2022, PG&E Corporation and the Utility have elected a Coverage Year that commences on January 1, 2022 at 12:01 a.m. Pacific Time and ends on December 31, 2022 at 12:00 a.m. Pacific Time.

Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery applying the prudency standard in AB 1054, not to be just and reasonable, subject to a disallowance cap equal to 20% of the IOU's transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $3.0 billion based on its 2022 equity rate base, and is subject to adjustment based on changes in the Utility's total transmission and distribution equity rate base and would apply for a three calendar year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company's actions or inactions that resulted in the applicable wildfire constituted "conscious or willful disregard for the rights and safety of others," or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund. The Utility expects that the same prudency standard would also be applied in any CPUC review of an application filed by the Utility seeking recovery of costs recorded to the WEMA.

Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC's enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On January 31, 2022, the OEIS approved the Utility's 2021 application and issued the Utility's 2021 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the Department of Water Resources charge to customers, (ii) $7.5 billion in initial contributions from California's three large electric IOUs and (iii) $300 million in annual contributions paid by California's three large electric IOUs for a 10-year period.

The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California's other participating electric utility companies. The Wildfire Fund is available to pay for the Utility's eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility's emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility's emergence from Chapter 11.

As of March 31, 2022, PG&E Corporation and the Utility recorded $150 million in Other noncurrent assets for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information see Note 3 above.

78

Wildfire-Related Derivative Litigation

Two purported derivative lawsuits alleging claims for breach of fiduciary duties and unjust enrichment were filed in the San Francisco County Superior Court on November 16, 2017 and November 20, 2017, respectively, naming as defendants certain then-current and former members of the boards of directors and certain then-current and former officers of PG&E Corporation and the Utility. PG&E Corporation and the Utility were named as nominal defendants. These lawsuits were consolidated by the court on February 14, 2018 and denominatedIn Re California North Bay Fire Derivative Litigation(now re-captioned Trotter v. Williams et al.). On April 13, 2018, the plaintiffs filed a consolidated complaint. After the parties reached an agreement regarding a stay of the derivative proceeding pending resolution of the tort actions related to the 2017 Northern California wildfires and any regulatory proceeding relating to the 2017 Northern California wildfires, on April 24, 2018, the court entered a stipulation and order to stay. On January 28, 2019, the plaintiffs filed a request to lift the stay for the purposes of amending their complaint to add allegations regarding the 2018 Camp fire. Prior to resolution of the plaintiffs' request to lift the stay, this matter was automatically stayed by PG&E Corporation's and the Utility's commencement of the Chapter 11 Cases. PG&E Corporation's and the Utility's rights with respect to PG&E Corporation's and the Utility's claims, if any, directly or indirectly related to any of the Fires (as defined in the Plan) against former officers and directors of PG&E Corporation and the Utility were assigned to the Fire Victim Trust under the Plan (the "Fire Victim Trust D&O Claims"). Any such recovery is limited to the extent of any Side B director and officer insurance policy proceeds paid by any insurance carrier on behalf of PG&E Corporation or the Utility for amounts owed pursuant to their indemnification obligations in connection with such causes of action. On March 8, 2021, the court granted a stipulation by the parties to substitute the trustee for the Fire Victim Trust as the plaintiff.

On December 24, 2018, a separate derivative lawsuit, entitled Bowlinger v. Chew, et al. (now captioned Trotter v. Chew, et al.), was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire against certain then-current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. On February 5, 2019, the plaintiff filed a response to the notice asserting that the automatic stay did not apply to his claims. PG&E Corporation and the Utility accordingly filed a Motion to Enforce the Automatic Stay with the Bankruptcy Court as to the Bowlinger action, which was granted. On November 5, 2020, the court entered a stipulation and order to substitute the trustee for the Fire Victim Trust as the plaintiff.

On February 24, 2021, the trustee filed an amended complaint in the Trotter v. Chewaction, asserting two direct claims for breach of fiduciary duty against certain of PG&E Corporation's and the Utility's former directors and officers. Neither PG&E Corporation nor the Utility is a party to the action. On March 30, 2021, the Trotter v. Chewand Trotter v. Williamsactions were consolidated. On April 26, 2021, the defendants filed demurrers to the amended complaint. On November 8, 2021, the court entered an order sustaining in part and overruling in part the demurrers. On November 18, 2021, the trustee filed a second amended complaint. On December 21, 2021, the defendants filed demurrers to the second amended complaint. On April 1, 2022, the court overruled the demurrers. On March 10, 2022, the defendants filed motions for summary judgment. A hearing on the motions for summary judgment is scheduled for June 24, 2022. Trial is set for August 1, 2022. On April 5, 2022, the Fire Victim Trust made an offer to compromise to at least one of the defendants for $125 million, which if accepted, would include releases of all defendants.

On January 25, 2019, a separate purported derivative lawsuit, entitled Hagberg v. Chew, et al., was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire against certain then-current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. On March 30, 2022, the plaintiff filed a request to dismiss this action.

As a result of the assignment of the above-described claims against the former directors and officers to the Fire Victim Trust pursuant to the Plan, any recovery based on these claims would be paid to the Fire Victim Trust. Any such recovery is limited to the extent of any Side B director and officer insurance policy proceeds paid by any insurance carrier on behalf of PG&E Corporation or the Utility for amounts owed pursuant to their indemnification obligations in connection with such claims.


79

Securities Class Action Litigation

Wildfire-Related Securities Class Action

In June 2018, two purported securities class actions were filed in the District Court, naming PG&E Corporation and certain of its then-current and former officers as defendants, entitledDavid C. Weston v. PG&E Corporation, et al. andJon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys' fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation,U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the PSPS program.

Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the "York County Action"). The complaint named as defendants certain then-current and former officers and directors, as well as the underwriters of four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint asserted claims under Section 11 of the Securities Act of 1933 based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation's and the Utility's vegetation management and wildfire safety measures. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation's and the Utility's request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. The securities actions have been enjoined as to PG&E Corporation and the Utility pursuant to the Plan with any such claims submitted through a proof of claim to be resolved by the Bankruptcy Court as part of the claims reconciliation process in the Chapter 11 Cases. On April 29, 2021, the District Court issued a notice of intent to stay this action pending completion of the claims procedures in the bankruptcy proceedings. PERA filed objections to the notice of intent to stay on May 28, 2021. PG&E Corporation and the Utility filed a response to PERA's objections on June 10, 2021, the officer, director, and underwriter defendants filed a response to PERA's objections on June 11, 2021, and PERA filed a sur-response on June 21, 2021. The District Court has not taken further action with respect to its notice of intent to stay.

Wildfire-Related Securities Claims-Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve claims filed in the bankruptcy relating to, among others, the three purported securities class actions (described above) that have been consolidated and denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509, pursuant to the Plan. As described above, these claims consist of pre-petition claims under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the "HoldCo Rescission or Damage Claims"). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the "Subordinated Debt Claims," and together with the HoldCo Rescission or Damage Claims, the "Subordinated Claims").

80

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, as well as insurance coverage that may be available with respect to the Subordinated Claims, these defenses may not prevail and any such insurance coverage may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder's HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have been engaged in settlement efforts with respect to the Subordinated Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that those Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. There can be no assurance that such claims will not have a material adverse impact on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date.

On July 2, 2020, PERA filed a notice of appeal of the Confirmation Order to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court's ruling with respect to the Insurance Deduction. On September 9, 2021, PERA filed a notice of appeal of the District Court's order to the United States Court of Appeals for the Ninth Circuit and on December 15, 2021, PERA filed its opening brief. On February 14, 2022 and February 17, 2022, the Official Committee of Tort Claimants appointed in the Chapter 11 Cases and both PG&E Corporation and the Utility filed their answering briefs, respectively. PERA's appeal to the Ninth Circuit remains pending.

On September 1, 2020, PG&E Corporation and the Utility filed a motion (the "Securities Claims Procedures Motion") with the Bankruptcy Court to approve procedures to help facilitate the resolution of the Subordinated Claims. The motion, among other things, requested approval of procedures which would allow PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims. On January 25, 2021, the Bankruptcy Court granted the Securities Claims Procedures Motion.

PG&E Corporation and the Utility have been working to resolve the Subordinated Claims in accordance with the procedures approved by the Bankruptcy Court, including by continuing to collect trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to file additional omnibus objections with respect to certain of the Subordinated Claims and to continue to act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

81

Indemnification Obligations and Directors' and Officers' Insurance Coverage

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions and in the litigation matters enumerated above under the heading "Wildfire-Related Derivative Litigation." PG&E Corporation and the Utility maintain directors' and officers' insurance coverage to reduce their exposure to such indemnification obligations. PG&E Corporation and the Utility have provided notice to their insurance carriers of the claims asserted in the litigation matters enumerated above under the headings "Wildfire-Related Securities Class Action" and "Wildfire-Related Derivative Litigation," and are in arbitration with the carriers regarding, among other things, the applicability of one year of directors' and officers' insurance policies to those matters (the "Insurance Coverage Claims"). Recovery under the directors' and officers' insurance policies in one such litigation matter will impact the directors' and officers' insurance proceeds available in the other matters.

PG&E Corporation and the Utility additionally have potential indemnification obligations to the underwriters for the Utility's note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation's and the Utility's indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

The extent of PG&E Corporation's and the Utility's recovery of the directors' and officers' insurance proceeds could have a material effect on PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.

Wildfire-Related Securities Claims, Fire Victim Trust D&O Claims and Potential Insurance Recoveries

As described under the headings "Wildfire-Related Securities Class Action" and "Wildfire-Related Securities Claims-Claims in the Bankruptcy Court Process", PG&E Corporation and the Utility face certain wildfire-related securities claims related to the 2017 Northern California wildfires and other claims related to the 2018 Camp fire and the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and underwriters of certain note offerings face wildfire-related securities claims in the District Court action. These securities claims are collectively referred to in this section as the "Wildfire-Related Securities Claims".

PG&E Corporation and the Utility believe that if a negotiated resolution can be achieved, it may take the form of a global negotiated resolution involving the Wildfire-Related Securities Claims, Fire Victim Trust D&O Claims, and the Insurance Coverage Claims. Any such global negotiated resolution would be subject to numerous conditions and contingent upon reaching agreement with representatives of holders of the Wildfire-Related Securities Claims, the Fire Victim Trust, and carriers of the director and officer insurance policies. In the event that a global negotiated resolution does not occur, some or all parties are expected to continue to litigate, and at least some of the amounts of PG&E Corporation's and the Utility's expected liabilities and insurance recoveries will remain uncertain.

Based on discussions with certain holders of Wildfire-Related Securities Claims, the Fire Victim Trust, and the carriers of the director and officer insurance policies, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the Wildfire-Related Securities Claims. There are numerous potential outcomes (including through litigation or a negotiated resolution) for resolving the Wildfire-Related Securities Claims, Fire Victim Trust D&O Claims, and the Insurance Coverage Claims, each of which may be dependent on (1) the outcomes of the others; (2) court approval; and (3) other factors, the likelihood of which cannot be forecasted. Accordingly, as of the date of this filing, PG&E Corporation and the Utility determined that the amount or range of such loss is not reasonably estimable. Therefore, as of March 31, 2022, PG&E Corporation and the Utility did not record a liability in connection with the Wildfire-Related Securities Claims.

PG&E Corporation and the Utility have insurance coverage that may be available with respect to the Wildfire-Related Securities Claims and the Fire Victim Trust D&O Claims in an aggregate amount of up to $400 million. Insurance proceeds used to resolve the Wildfire-Related Securities Claims would reduce the amount available for the Fire Victim Trust D&O Claims by the same amount and vice versa.

PG&E Corporation and the Utility believe their losses related to the Wildfire-Related Securities Claims may be significant and could exceed the amount of insurance available to resolve those claims, after giving effect to any recovery by the Fire Victim Trust on the Fire Victim Trust D&O Claims.

82

Butte County District Attorney's Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney's Office and the California Attorney General's Office opened a criminal investigation of the 2018 Camp fire.

On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the "Plea Agreement") with the People of the State of California, by and through the Butte County District Attorney's Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to October 7, 2022.

NOTE 11: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation. A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated. PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation and the Utility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities. See "Purchase Commitments" below. PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

CPUC and FERC Matters

Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates in the TO rate case. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund. Rates subject to refund went into effect on March 1, 2017, March 1, 2018, and May 1, 2019 for the TO rate case for 2017 ("TO18"), the TO rate case for 2018 ("TO19"), and the TO rate case for 2019 ("TO20"), respectively.

On October 15, 2020, the FERC issued an order that, among other things, rejected the Utility's direct assignment of common plant to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. The order reopened the record for the limited purpose of allowing the parties an opportunity to present written evidence concerning the FERC's revised ROE methodology adopted in FERC Opinion No. 569-A, issued on May 21, 2020.

On December 17, 2020 and June 17, 2021, the FERC issued orders denying requests for rehearing submitted by the Utility and intervenors. In 2021, the Utility filed four appeals. The appeals related to two issues: (i) impact of the Tax Act on TO18 rates in January and February 2018 and (ii) aspects of the rehearing order other than the Tax Act. The appeals have been consolidated and are currently being held in abeyance until the FERC addresses the ROE issue on rehearing.

As a result of an order denying rehearing on the common plant allocation, the Utility increased its regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the first quarter of 2022 by approximately $339 million. A portion of these common plant costs are expected to be recovered at the CPUC in a separate application and as a result, the Utility recorded approximately $207 million to Regulatory assets.

83

On September 21, 2018, the Utility filed an all-party settlement with the FERC, which was approved by the FERC on December 20, 2018, in connection with TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon issuance of a final unappealable decision in the TO18 proceeding.

On December 30, 2020, the FERC approved an all-party settlement agreement in connection with TO20. The TO20 settlement resolved all issues of the Utility's formula rate. However, some of the formula rate issues are contingent on the outcome of TO18, including the allocation of costs related to common, general and intangible plant. The settlement provides that the formula rate will remain in effect through December 31, 2023. The TO20 rate case provides that the transmission revenue requirement and rates are to be updated annually on January 1, subject to true-up. The Utility is required to make a successor rate filing in 2023, which would go into effect on January 1, 2024.

On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility's continuing participation in the CAISO, the resulting ROE would be 9.76%. As a result, the Utility increased its regulatory liabilities for amounts previously collected during the TO18 and TO19 rate case periods from March 2017 through the first quarter of 2022 by approximately $62.5 million. On April 18, 2022, the Utility sought rehearing of the FERC's determination of the base ROE finding.

2018 CEMA Interim Rate Relief Subject to Refund

On March 30, 2018, the Utility submitted to the CPUC its 2018 CEMA application requesting cost recovery of $183 million in connection with seven catastrophic events that included fire and storm declared emergencies from mid-2016 through early 2017, as well as $405 million related to work performed in 2016 and 2017 to cut back or remove dead or dying trees that were exposed to years of drought conditions and bark beetle infestation. The Utility filed three revisions to this application, resulting in a total cost recovery request of $763 million.

On April 25, 2019, the CPUC approved the Utility's request for interim rate relief, allowing for recovery of $373 million of costs as requested by the Utility at that time. The interim rate relief was implemented commencing on October 1, 2019. Costs included in the interim rate relief are subject to audit and refund.

On March 17, 2022, the CPUC approved a settlement agreement authorizing the Utility to collect a total of $683 million plus interest for the 2018 CEMA application. As noted above, $373 million of the total amount has already been collected in interim rates. The interim rates became final and are no longer subject to refund. The remainder of the authorized revenue requirement that has yet to be collected will be amortized over a 12-month period, which the Utility expects to begin June 1, 2022.

2020 WMCE Interim Rate Relief Subject to Refund

On September 30, 2020, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation, certain catastrophic events, and a number of other activities (the "2020 WMCE application"). The recorded expenditures, which exclude amounts disallowed as a result of the CPUC's decision in the OII into the 2017 Northern California wildfires and the 2018 Camp fire, consist of $1.18 billion in expense and $801 million in capital expenditures, resulting in a proposed revenue requirement of approximately $1.28 billion.

As previously disclosed, on October 23, 2020, the CPUC approved $447 million in interim rate relief (which includes interest) pertaining to costs addressed in the 2020 WMCE application. All of the costs presented in the 2020 WMCE application are subject to the CPUC's reasonableness review, which could result in some or all of the interim rate relief of $447 million being subject to refund.

The costs addressed in the 2020 WMCE application cover activities mainly during the years 2017 to 2019 and are incremental to those previously authorized in the Utility's 2017 GRC and other proceedings. The majority of costs addressed in this application reflect work necessary to mitigate wildfire risk and to respond to catastrophic events occurring during the years 2017 to 2019. The Utility's requested revenue includes amounts for the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million.

On September 21, 2021, the Utility filed a motion with the CPUC seeking approval of a settlement agreement that would authorize the Utility to continue to recover an interim revenue requirement of $447 million over a 17-month amortization period, followed by an additional revenue requirement of $591 million over a 24-month amortization period. On April 7, 2022, the CPUC extended the statutory deadline for a PD in this matter to October 1, 2022.
84


2022 Cost of Capital Application

The Utility's annual cost of capital adjustment mechanism provides that in any year in which the difference between (i) the average Moody's utility bond rates (as measured in the 12-month period from October through September (the "Index")) and (ii) 4.5% exceeds 100 basis points, the Utility's ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism triggered, to become effective on January 1 of the next year.

On August 23, 2021, the Utility filed an off-cycle 2022 cost of capital application with the CPUC based on the extraordinary event of the COVID-19 pandemic and related government response, which has decreased interest rates but has not reduced the cost of capital for electric utilities in general, and the Utility in particular, to the same extent as the overall financial markets (the "2022 cost of capital application"). The 2022 cost of capital application requested that the CPUC authorize the Utility's cost of capital for its electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2022 for 2022, 2023, and 2024. The Utility requested that the CPUC approve the Utility's proposed ratemaking capital structure, ROE, cost of preferred stock, and cost of debt. The Utility proposed to establish a cost of long-term debt of 4.14%, a return on preferred stock of 5.52%, a ROE of 11%, and to retain the existing capital structure. The Utility also concurrently filed a motion requesting that the revenue requirement for the 2022 cost of capital be recorded in memorandum accounts to be trued-up following a final decision in this proceeding.

In September 2021, the cost of capital adjustment mechanism was triggered because the Index was 117 basis points below the benchmark. As the 2022 cost of capital application was pending, the Utility did not file the October 15, 2021 advice letter to adjust rates. Subsequently, on October 28, 2021, the CPUC ruled that the 2022 cost of capital application did not suspend the adjustment mechanism as requested by the application. The ruling also required that the Utility comply with the cost of capital mechanism by filing the information that would have been included in the October 15, 2021 advice letter in the 2022 cost of capital application proceeding on November 8, 2021, which the Utility did.

On December 17, 2021, the CPUC issued a final decision authorizing the Utility's request to establish memorandum accounts to track revenue requirement changes starting on January 1, 2022 and leaving the cost of capital rates at current levels, subject to true-up based on the CPUC's decision on the 2022 cost of capital application. As of March 31, 2022, the Utility had not recorded a reserve for refunds related to these memorandum accounts.

On December 24, 2021, the CPUC issued a scoping memo in the 2022 cost of capital application limiting the scope of the Utility's 2022 cost of capital application to the 2022 cost of capital only.

To set the 2022 cost of capital, the CPUC will consider (i) whether there are extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022; and (ii) if so, whether to leave the cost of capital components at pre-2022 levels for the year 2022, or open a second phase to consider alternative cost of capital proposals for the year 2022. The Utility's position is that there are extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022 and that the CPUC should leave the cost of capital components at pre-2022 levels for 2022. Briefing concluded on March 25, 2022.

If the CPUC determines that the 2022 cost of capital application establishes extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022 and leaves the Utility's cost of capital components at pre-2022 levels for 2022, the cost of long-term debt would be 4.17%, the return on preferred stock would be 5.52%, and the ROE would be 10.25%. If the CPUC opens a second phase of the proceeding, the CPUC would set the cost of capital for 2022 based on alternative cost of capital proposals that would address the technical cost of capital material included within the Utility's 2022 cost of capital application.

If the CPUC determines that there are not extraordinary circumstances that warrant a departure from the cost of capital mechanism for 2022, the cost of capital adjustment mechanism would operate and the cost of long-term debt would be 4.15%, the return on preferred stock would be 5.52%, and the ROE would be 9.67%. The resulting decrease in the CPUC jurisdictional gas and electric revenue requirement would be approximately $163 million ($99 million electric and $64 million gas).

85

2015 Gas Transmission and Storage Rate Case and 2011-2014 Gas Transmission and Storage Capital Expenditures Audit

In its final decision in the Utility's 2015 GT&S rate case, the CPUC excluded from rate base $696 million of capital spending in 2011 through 2014. This was the amount forecast to be recorded in excess of the amount adopted in the 2011 GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseen by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding. The audit report was released June 2, 2020 and did not recommend any additional disallowances. The 2015 GT&S decision authorized the Utility to seek recovery, through a separate application, of those costs not recommended for disallowance by the audit.

On July 31, 2020, the Utility filed an application seeking recovery of $416.3 million in 2015 to 2022 revenue associated with $512 million of recorded capital expenditures. On July 7, 2021, the Utility filed a joint motion to adopt a settlement agreement reached with the active parties in the proceeding. If approved by the CPUC, the settlement agreement would resolve all issues in this proceeding and would authorize a $356.3 million revenue requirement for the period of 2015 through 2022. Of this amount, $313.3 million of revenues for the period 2015 through 2021 would be amortized in rates over 60 months and $43 million associated with 2022 would be amortized in rates over 12 months through an annual gas true-up filing. Going forward, the as-yet undepreciated capital plant associated with this application would be included in test year 2023 rate base in the Utility's consolidated 2023 GRC. No party submitted comments on the settlement.

The Utility is unable to determine the timing and outcome of this proceeding.

Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material. Accruals for contingencies related to such matters totaled $85 million and $77 million as of March 31, 2022 and December 31, 2021, respectively. These amounts were included in Other current liabilities on the Condensed Consolidated Financial Statements. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

PSPS Class Action

On December 19, 2019, a complaint was filed in the United States Bankruptcy Court for the Northern District of California naming PG&E Corporation and the Utility. The plaintiff seeks certification of a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility's negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid. PG&E Corporation and the Utility believe the allegations are without merit and intend to defend this lawsuit vigorously.

On March 30, 2020, the Bankruptcy Court granted a motion to dismiss this class action by the Utility because the plaintiff's class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend.

The plaintiff appealed the decision dismissing the complaint to the District Court. On March 26, 2021, the District Court affirmed the Bankruptcy Court's dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court of Appeals. On February 28, 2022, the Ninth Circuit Court of Appeals entered an order certifying two questions of state law to the California Supreme Court.

The Utility is unable to determine the timing and outcome of this proceeding.

86

CZU Lightning Complex Fire Notices of Violation

Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility's emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. In the matter of Santa Cruz County's complaint with the CPUC, the parties reached a settlement, and the CPUC dismissed the complaint on December 15, 2021. The Utility continues to work with the California Coastal Commission, Cal Fire, and the Central Coast Regional Water Quality Control Board to resolve any outstanding issues and to work with Santa Cruz County to implement the terms of the settlement agreement. Violations can result in penalties, remediation, and other relief.

Based on the information currently available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility recorded a charge during the fourth quarter ended December 31, 2021 for an amount that is not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility's environmental remediation liability is primarily included in non-current liabilities on the Condensed Consolidated Balance Sheets and is comprised of the following:
Balance at
(in millions) March 31, 2022 December 31, 2021
Topock natural gas compressor station $ 296 $ 299
Hinkley natural gas compressor station 121 123
Former MGP sites owned by the Utility or third parties (1)
662 667
Utility-owned generation facilities (other than fossil fuel-fired),
other facilities, and third-party disposal sites (2)
112 104
Fossil fuel-fired generation facilities and sites (3)
70 70
Total environmental remediation liability $ 1,261 $ 1,263
(1) Primarily driven by the following sites: San Francisco Beach Street, Vallejo, Napa, and San Francisco East Harbor.
(2) Primarily driven by Geothermal landfill and Shell Pond site.
(3)Primarily driven by the San Francisco Potrero Power Plant.

The Utility's gas compressor stations, former MGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the Environmental Protection Agency under the Federal Resource Conservation and Recovery Act in addition to other state hazardous waste laws. The Utility has a comprehensive program in place designed to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements. The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility's remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility's environmental remediation liability as of March 31, 2022, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility's time frame for remediation, and unanticipated claims filed against the Utility. The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. As of March 31, 2022, the Utility expected to recover $984 million of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.
87


Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility's natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

Topock Site

The Utility's remediation and abatement efforts at the Topock site are subject to the regulatory authority of the California DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018 and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. The Utility's undiscounted future costs associated with the Topock site may increase by as much as $230 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSM, where 90% of the costs are recovered through rates.

Hinkley Site

The Utility has been implementing remediation measures at the Hinkley site to reduce the mass of the chromium plume in groundwater and to monitor and control movement of the plume. The Utility's remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take other action. Additionally, the final order sets plume capture requirements, requires a monitoring and reporting program, and includes deadlines for the Utility to meet interim cleanup targets. The United States Geological Survey team is currently conducting a background study on the site to better define the chromium plume boundaries. A draft background report was received in January 2020 and is expected to be finalized in 2022. The Utility's undiscounted future costs associated with the Hinkley site may increase by as much as $138 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility's customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. The Utility's undiscounted future costs associated with MGP sites may increase by as much as $475 million if the extent of contamination or necessary remediation at currently identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSM, where 90% of the costs are recovered through rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. The Utility's undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $50 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSM, where 90% of the costs are recovered through rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. The Utility's undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $43 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.
88


Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL and EMANI, covering nuclear or non-nuclear events at the Utility's two nuclear generating units at Diablo Canyon and the retired Humboldt Bay Unit 3. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay Unit 3, NEIL provides up to $50 million of coverage for nuclear and non-nuclear property damages. NEIL also provides coverage for damages caused by acts of terrorism at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover this exposure. EMANI shares losses with NEIL, as part of the first $400 million of coverage within the current nuclear insurance program. EMANI also provides an additional $200 million in excess insurance for property damage and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment. If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $41 million. If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $4 million. For more information about the Utility's nuclear insurance coverage, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.

Purchase Commitments

In the ordinary course of business, the Utility enters into various agreements to purchase power and electric capacity; natural gas supply, transportation, and storage; nuclear fuel supply and services; and various other commitments. At December 31, 2021, the Utility had undiscounted future expected obligations of approximately $34 billion. See Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K.

Oakland Headquarters Lease

On October 23, 2020, the Utility and BA2 300 Lakeside LLC ("Landlord"), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility's principal administrative headquarters (the "Lease"). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million.

The term of the Lease began on April 8, 2022. The Lease term will expire in 34 years and 11 months after the commencement date, unless earlier terminated in accordance with the terms of the Lease. In addition to base rent, the Utility will be responsible for certain costs and charges specified in the Lease, including insurance costs, maintenance costs and taxes.

The Lease requires the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the "Property") that can be sold to the Utility. The Lease grants to the Utility an option to purchase the Property, following such subdivision, at a price of $892 million, subject to certain adjustments (the "Purchase Price"). If the option is exercised, the Purchase Price would be paid in 2023.

As of March 31, 2022, the Lease had no impact on PG&E Corporation's and the Utility's Condensed Consolidated Financial Statements.

ITEM 3. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

PG&E Corporation's and the Utility's primary market risk results from changes in energy commodity prices. PG&E Corporation and the Utility engage in price risk management activities for non-trading purposes only. Both PG&E Corporation and the Utility may engage in these price risk management activities using forward contracts, futures, options, and swaps to hedge the impact of market fluctuations on energy commodity prices and interest rates. See the section above entitled "Risk Management Activities" in MD&A and in Notes 8 and 9 of the Notes to the Condensed Consolidated Financial Statements in Item 1.

89

ITEM 4. CONTROLS AND PROCEDURES

Based on an evaluation of PG&E Corporation's and the Utility's disclosure controls and procedures as of March 31, 2022, PG&E Corporation's and the Utility's respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the Exchange Act, is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation's and the Utility's management, including PG&E Corporation's and the Utility's respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

There were no changes in internal control over financial reporting that occurred during the quarter ended March 31, 2022, that have materially affected, or are reasonably likely to materially affect, PG&E Corporation's or the Utility's internal control over financial reporting.

PART II. OTHER INFORMATION

ITEM 1. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business. For more information regarding material lawsuits and proceedings, see Notes 2, 10, and 11 of the Notes to the Condensed Consolidated Financial Statements in Item 1 and Part I, MD&A: "Enforcement and Litigation Matters."

Each of PG&E Corporation and the Utility has elected to disclose environmental proceedings described in Item 103(c)(3)(iii) of Regulation S- K unless it reasonably believes that such proceeding will result in no monetary sanctions, or in monetary sanctions, exclusive of interest and costs, of less than $1 million.

ITEM 1A. RISK FACTORS

For information about the significant risks that could affect PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows, see the section of the 2021 Form 10-K entitled "Risk Factors," as supplemented below, and the section of this quarterly report entitled "Forward-Looking Statements."

PG&E Corporation and the Utility could be liable for a failure to comply with privacy laws.

PG&E Corporation and the Utility collect and retain certain personal information of their customers, shareholders, and employees in connection with their business. Although PG&E Corporation and the Utility invest in risk management and information security measures, the personal information that they collect, as well as other commercially-sensitive data that they possess, could become compromised because of certain events, including a cyber incident, the insufficiency or failure of such measures, human error, the misappropriation of data, or the occurrence of any of the foregoing at any third party with which PG&E Corporation or the Utility has shared information. If any of these events were to transpire, it could subject PG&E Corporation and the Utility to financial liability.

PG&E Corporation and the Utility are subject to federal and state privacy laws, which grant consumers rights and protections, including, among other things, the ability to opt out of receiving certain communications and certain data sharing with third parties. Non-compliance with these privacy laws could result in the imposition of material fines on PG&E Corporation and the Utility, other regulatory exposure, significant litigation, and reputational harm, which could materially affect PG&E Corporation's and the Utility's financial condition, results of operations, liquidity, and cash flows.

ITEM 2. UNREGISTERED SALES OF EQUITY SECURITIES AND USE OF PROCEEDS

During the quarter ended March 31, 2022, PG&E Corporation did not contribute any equity securities to the Utility. Also during the quarter ended March 31, 2022, PG&E Corporation did not make any sales of unregistered equity securities in reliance on an exemption from registration under the Securities Act.

90

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement, pursuant to which PG&E Corporation and the Utility made a "grantor trust" election for the Fire Victim Trust effective retroactively to the inception of the Fire Victim Trust. As a result of the grantor trust election, shares of PG&E Corporation common stock owned by the Fire Victim Trust are treated as held by the Utility and, in turn attributed to PG&E Corporation for income tax purposes. On January 31, 2022 and April 14, 2022, the Fire Victim Trust exchanged 40,000,000 and 60,000,000 Plan Shares, respectively, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of March 31, 2022, to the knowledge of PG&E Corporation, the Fire Victim Trust had sold 40,000,000 shares of PG&E Corporation common stock.

Issuer Purchases of Equity Securities

During the quarter ended March 31, 2022, PG&E Corporation did not redeem or repurchase any shares of common stock outstanding. PG&E Corporation does not have any preferred stock outstanding. During the quarter ended March 31, 2022, the Utility did not redeem or repurchase any shares of its various series of preferred stock outstanding.

On January 31, 2022 and April 14, 2022, the Fire Victim Trust exchanged 40,000,000 and 60,000,000 Plan Shares, respectively, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement. The exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of the Securities Act. See "Tax Matters" in Part I, Item 2. MD&A above and "Share Exchange and Tax Matters Agreement" in Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K for a detailed discussion of the exchange and the terms of the Share Exchange and Tax Matters Agreement, respectively.

ITEM 6. EXHIBITS

EXHIBIT INDEX
3.1
3.2
3.3
3.4
4.1
4.2
4.3
10.1
91

10.2
Amendment No. 2 to Purchase and Sale Agreement, dated as of March 18, 2022, by and among PG&E AR Facility, LLC, as buyer, Pacific Gas and Electric Company, as initial servicer and originator, JPMorgan Chase Bank, N.A., as a committed lender and group agent, Jupiter Securitization Company LLC, as a conduit lender, Mizuho Bank, Ltd., as a committed lender and group agent, BNP Paribas, as a committed lender and group agent, Starbird Funding Corporation, as a conduit lender, Victory Receivables Corporation, as a conduit lender, and MUFG Bank, Ltd., as a committed lender, group agent and administrative agent
10.3
10.4
Amendment No. 5 to Receivables Financing Agreement, dated as of March 18, 2022, by and among PG&E AR Facility, LLC, as borrower, Pacific Gas and Electric Company, as initial servicer and retention holder, JPMorgan Chase Bank, N.A., as a committed lender and group agent, Jupiter Securitization Company LLC, as a conduit lender, Mizuho Bank, Ltd., as a committed lender and group agent, BNP Paribas, as a committed lender and group agent, Starbird Funding Corporation, as a conduit lender, Victory Receivables Corporation, as a conduit lender, and MUFG Bank, Ltd., as a committed lender, group agent and administrative agent
10.5
10.6
10.7
10.8 *
Non-Annual Restricted Stock Unit Agreement between PG&E Corporation and Ajay Waghray, dated September 23, 2020
10.9 *
Form of Non-Annual Restricted Stock Unit Agreement under the PG&E Corporation 2021 Long-Term Incentive Plan
10.10 *
Form of Restricted Stock Unit Agreement under the PG&E Corporation 2021 Long-Term Incentive Plan
10.11 *
Form of Performance Share Award Agreement under the PG&E Corporation 2021 Long- Term Incentive
10.12 *
10.13 *
PG&E Corporation 2012 Officer Severance Policy, as amended effective November 1, 2021
10.14 *
PG&E Corporation 2010 Executive Stock Ownership Guidelines, as amended effective as of January 1, 2022
10.15 *
PG&E Corporation Defined Contribution Executive Supplemental Retirement Plan (as amended effective as of January 1, 2022)
10.16 *
PG&E Corporation 2005 Supplemental Retirement Savings Plan (as amended effective as of January 1, 2022)
31.1 **
Certifications of Principal Executive Officer and Principal Financial Officer of PG&E Corporation required by Section 302 of the Sarbanes-Oxley Act of 2002
31.2 **
Certifications of Principal Executive Officers and Principal Financial Officer of Pacific Gas and Electric Company required by Section 302 of the Sarbanes-Oxley Act of 2002
92

32.1 **
Certifications of Principal Executive Officer and Principal Financial Officer of PG&E Corporation required by Section 906 of the Sarbanes-Oxley Act of 2002
32.2 **
Certifications of Principal Executive Officers and Principal Financial Officer of Pacific Gas and Electric Company required by Section 906 of the Sarbanes-Oxley Act of 2002
101.INS XBRL Instance Document
101.SC XBRL Taxonomy Extension Schema Document
101.CA XBRL Taxonomy Extension Calculation Linkbase Document
101.LA
XBRL Taxonomy Extension Labels Linkbase Document
101.PRE XBRL Taxonomy Extension Presentation Linkbase Document
101.DE XBRL Taxonomy Extension Definition Linkbase Document
104 Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)

*Management contract or compensatory agreement
**Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.


93

SIGNATURES

Pursuant to the requirements of the Securities Exchange Act of 1934, the registrants have duly caused this Quarterly Report on Form 10-Q to be signed on their behalf by the undersigned thereunto duly authorized.

PG&E CORPORATION
/s/ CHRISTOPHER A. FOSTER
Christopher A. Foster
Executive Vice President and Chief Financial Officer
(duly authorized officer and principal financial officer)
PACIFIC GAS AND ELECTRIC COMPANY
/s/ DAVID S. THOMASON
David S. Thomason
Vice President, Chief Financial Officer and Controller
(duly authorized officer and principal financial officer)

Dated: April 28, 2022
94