Yevgeniy Polyanin, 28, was accused by the FBI earlier this month accused by the FBI of ‘involvement in ransomware attacks and money laundering activities’

One of the FBI’s most wanted men linked to ransomware gang REvil is living freely in a Siberian city with no sign the Russian authorities are acting to detain him.

DailyMail.com followed YevgeniyPolyanin (28-year-old suspected super hacker) to Barnaul, where he drove his Toyota Land Cruiser 200 worth $74,000, clearly feeling invincible.

Sofia, Sofia’s 28-year-old wife, openly operates a high-end social media baking company that includes racy hen-party cupcakes with male genitalia while her husband is being accused by US authorities in extorting million dollars from American business.

They live a luxurious lifestyle that includes helicopter trips to nearby Altai Mountains.

A second car in the suspected cybercriminal’s garage is a BMW, worth up to $108,000.

The FBI charged Polyanin with ‘involvement’ in ransomware attacks, money laundering and other crimes.

The FBI claims that he is an associate of the REvil/Sodinokibi Gang and has seized $6.1 million from him in ill-gotten money. A reward of up $5 million was offered to anyone who leads to his arrest.

He is also seen as a key ‘test case’ of President Joe Biden’s demand that Vladimir Putin should cooperate with him in cracking down on suspected cybercriminals.

Yet there seems little prospect of this since Polyanin’s relatives and neighbors stress they have had no contacts over the FBI allegations from the Russian FSB counter-intelligence service or police.

Russia was accused by the West that it turned a blind eye when hackers targeted the US from its territory. DailyMail.com reached out to FBI for information on the fate of the suspect after he was found.

Polyanin was spotted by a DailyMail reporter entering his $74,000 Toyota Land Cruiser 200 in Barnaul, Siberia

Polyanin was spotted by a DailyMail reporter entering his $74,000 Toyota Land Cruiser 200 in Barnaul, Siberia

Polyanin seemed uncomfortable as he entered the car, as questions mounted about his whereabouts

As he entered his car, Polyanin appeared uncomfortable and questions began to mount about whereabouts.

He is living in a chic to a chic $380,000 home in Barnaul as he remains on the FBI's Most Wanted list

He is living in a chic to a chic $380,000 home in Barnaul as he remains on the FBI’s Most Wanted list 

Polyanin and his wife have spent recent days dodging reporters and cutting phone calls while living at his gated home, ‘elite’ residential complex Nevsky in Russia’s mountainous Altai region, where his curtains remained almost permanently closed.

He made clear he did not want to speak while privately assuring his pensioner mother Svetlana Polyanina, 58, who lives in the same city, that the FBI’s allegations were ‘fake.’

She said she had initially been worried about US claims and that after mega-hacking allegations first emerged, she realized she couldn’t find her son.

“I’m very concerned, shouldn’t you?” she said.

I won’t reveal anything about him job.

She added: ‘I have been taking pills since this came out….

“I’ve already lost four kgs in the past three days.”

She denied that he was a programmer but admitted she had been referring to coverage in Russian media about the FBI’s charges against him: “I don’t believe it’s true or false what they write in the papers.”

Polyanna claimed she was unable to locate her son. She added, “Maybe his brother is now with police.” 

She added, “Start with Putin. Everything will be clear instantly.”

However, six days later the accusations surfaced and he finally reached her.

“We’re all okay.

“He got in touch. Everything is good.

“It is all a hoax. He’s on vacation.

Polyanin is living in Siberia with his wife Sofia, 28, right, as she runs a bakery business

Polyanin is living in Siberia with his wife Sofia, 28, right, as she runs a bakery business

Polyanin and Sofia have been together since they were students in Barnaul, and in February she showed what appeared to be a wedding ring in a posting promoting her cake business

Sofia Polyanin has been with Sofia since she was a student in Barnaul. She posted a picture in February that showed her what appears to be a marriage ring.

A few days after his 28th birthday on March 4 Sofia shared a picture of the cake she baked him, suggesting that the suspected hacker is a fan of Japanese manga series Naruto

Sofia posted a photo of her cake that she made for him just a few days before his 28th birthday. This suggests that the hacker may be a fan anime series Naruto.

Sofia also posted pictures of her rude hen party cupcakes, depicting male genitalia, with the message: 'Friends, fun and enthusiasm are so important in our life'

Sofia shared photos of the risqué hen party cupcakes she made, which featured male genitalia. She also wrote: “Friends and fun are so important to our life.”

Even though he has a new, luxurious house that is valued at approximately $380,000 Polyanin continues to be officially registered in her Soviet-era flat, originally constructed for Interior Ministry workers such as the police in Barnaul.

His mother is not wealthy, except for her iPhone 8.

Polyanin’s globetrotting sister Anna, 35, was contacted by worried neighbors after the FBI allegations, and she replied that the family had had no contacts with Russian authorities or media.

She refused to speak with a reporter about the accusations against her younger brother.

She made it clear that the family would not talk about super-hacking ransomware claims.

Polyanin denied multiple attempts to answer the FBI claims. A neighbor in middle age stated that the FBI claims were well-known to locals and was not troubling them.

He answered, “Yes, yes. I was aware of it.”

When asked if he’d read about the US arrest of his neighbor next door, he replied: “Yes.”

He replied that he wasn’t surprised and said, “Noooo ….’.”

The businessman neighbor said: ‘Why don’t you talk to him personally? I won’t be speaking.’

An example of the bedrooms inside the elite block of flats where Polyanin is living with Sofia

One example of one of the bedrooms in the exclusive block of flats, where Polyanin lives with Sofia

The flats come with two floors and a designated living room area, with an attached kitchen and bar area

Flats are available with 2 floors, a living area and an attached kitchen.

The elite residential complex Nevsky in Russia¿s mountainous Altai region appear rather modern, with glass tables and chairs

The elite residential complex Nevsky in Russia’s mountainous Altai region appear rather modern, with glass tables and chairs

At times, Polyanin and Sofia take helicopter rides to the explore the scenic Altai Mountains

Sofia and Polyanin sometimes take helicopter rides in order to explore the picturesque Altai Mountains.

Polyanin has since been released from a severe car crash that occurred in 2018. It involved a Mercedes Benz E-200 Taxi in which he was on a Moscow trip.

After sustaining multiple injuries in the accident, he needed months of medical treatment. He was then sued for damages.

Polyanin has been with Sofia since their time as students at Barnaul. In February, she posted what looked like a wedding ring to promote her cake business.

She also let slip online the couple’s new address on Novgorodskaya Street.

A few days after his 28th birthday on March 4 she shared a picture of the cake she baked him, which also came as around the time the pair had moved into their prestigious new fenced house, its façade coated with ceramic granite and Angara pine, equipped with infra-red CCTV security cameras.

She wrote, “This is my main spring dessert for my main reason,”

‘I couldn’t resist making it. It turned out to have been bright and just in-time, even though it was done in an ecstatic rush.

The birthday cake’s decoration suggests that the suspected hacker is a fan of Japanese manga series Naruto, whose main character Naruto Uzumaki, a young ninja who craves the adulation of his peers, dreaming of becoming the Hokage, leader of his village.

Online bakery owner Sofia also posted pictures of her rude hen party cupcakes, depicting male genitalia, with the message: “Friends, fun and enthusiasm are so important in our life.”

The bride for whom they were baked replied:” They were very tasty and unreal Thank you so much!”

Polyanin's mother, Svetlana Polyanina, originally said she did not know where his son was, but later claimed he is 'on holiday'

Svetlana Polyanina Polyanina Polyanina originally stated that she was not sure where Polyanin is, but claimed later that he’s ‘on holiday.

His globetrotting sister Anna, 35, was contacted by worried neighbors after the FBI allegations, and she replied that the family had had no contacts with Russian authorities or media

Concerned neighbors reached out to Anna, the 35-year-old sister of the FBI suspect. They asked her why she was so concerned.

Russian records show that Polyanin, a ‘individual Entrepreneur’ registered in 2019 was involved in the development of computer software and consulting in IT.

He dropped out of an earlier masters program in computing at Altai State University’s Physics and Technology Faculty.

Konstantin Starodubtsev was a student. He said, “He wasn’t especially a genius programming.”

Polyanin stated that in 2014 he suddenly stopped posting on social media. This move reduced his online footprint.

“He had his own style of humor. He loved to use puns. He is the only person I remember. [his interest in]”Go to the gym,” he stated.

Starodubtsev stated that he was surprised at the FBI allegations against him.

Vladimir Pashnev his professor said, ‘He didn’t stand apart in any way.

Polyanin holds a bachelor’s degree in ‘computer science and computer technology.’

This is a brand new photograph of him graduating in 2016.

The FBI picture of Polyanin holding a microprocessor is from a laboratory at Altai State University

FBI photograph of Polyanin holding an Altai State University microprocessor.

The professor said an FBI picture of Polyanin holding a microprocessor is from the university’s laboratory.

He stated that he was not one of the people who had taught him (hacking).

“This job requires charisma. He had little charisma or anyone remembers.

We have a joke about him now. He didn’t study hard enough. He wouldn’t be caught if he had done that.

He said, “We are somewhat insecure.” “He appears to be an excellent specialist but there is no reason for us to be proud.”

Polyanin, 33-year-old flame-haired Maria Butina was also a student at Polyanin’s university. Polyanin, now an American pro-Putin Russian politician, was sentenced to prison in America for unregistered foreign agents. There, she gained entry into the National Rifle Association, as well as other political circles.

Polyanin’s former headteacher Olga Suslova described the alleged ransomware hacker as ‘well-mannered and cultured,’ saying he had lived with his mother after his father died.

He ‘didn’t shine’ at school, she explained.

Polyanin was accused by the FBI in conspiracy to perpetrate fraud and related activities, including intentional damage and money laundering.

The bureau’s Texas office said: ‘Polyanin is believed to be in Russia, possibly in Barnaul, and is one of many Sodinokibi/REvil ransomware affiliates.’

There are seven possible spellings of his name, or pseudonyms, listed: Yevhgyeniy, Yevgeniy, Yevgeniy, Evegnii, Igorevich, Evegnii Polianin and Evgeniy, Igorevich, Polyanin.

According to the FBI, Yevgyeniy Polyanin has been identified as wanted in connection with ransomware and money laundering attacks.

‘It is alleged that, through the use and deployment of Sodinokibi and REvil ransomware, Polyanin left electronic notes in the form of a text file on victims’ computers.

“The notes contained web addresses that victims could visit to decrypt their files.

The ransom was paid by virtual money to the victims who visited these websites.

“If victims paid the ransom, Polyanin gave the decryption keys to the victims, so they could access their files.

‘If a victim did not pay the ransom, Polyanin typically posted the victims’ exfiltrated data or claimed he sold the exfiltrated data to third parties.

Indictment: ‘Polyanin is charged with conspiring to commit fraud in connection to computers and related activity, substantive counts of intentional damages to computers and conspiring to launder money.

“If you have any information regarding this person, please contact the FBI or nearest American Embassy. Dallas, Field Office.

Polyanin, circled, had dropped out of a masters degree course in computing from the Physics and Technology Faculty of Altai State University, and holds a bachelor¿s degree in 'computer science and computer technology'

Polyanin, circled, had dropped out of a masters degree course in computing from the Physics and Technology Faculty of Altai State University, and holds a bachelor’s degree in ‘computer science and computer technology’

He deleted his social media in 2014, but the FBI suspected he may be in Russia, 'possibly in Barnaul.' He is pictured with Sofia

He deleted his social media in 2014, but the FBI suspected he may be in Russia, ‘possibly in Barnaul.’ Photo of him with Sofia

Biden, a 22-year-old Ukrainian national who was arrested in Poland, referred to Polyanin’s US naming.

“When I met President Putin in June I stated that I had made it clear to him that the United States would be taking action against cybercriminals,” he added.

‘That’s what we have done today.’

The Department of Justice announced that $6.1 million was seized by YevgeniyPolyanin, a 28-year-old Russian national. This man is also accused of launching ransomware ransomware attacks in Sodinokibi/REvil against multiple victims. These ransomware attacks included government entities and businesses in Texas.

The Washington Post on November 11 cited Dmitri Alperovitch, a founder of the Silverado Policy Accelerator, stating that Polyanin was ‘a great test case’ of Biden’s hope of cooperation from Putin in tackling cybercrime.

He asked: “Will Moscow act against him?” They should not take any action, as that is a signal that they aren’t planning on cooperating.

Russia, however, has a Constitutional bar against extraditing its citizens. This means that Polyanin’s only legal recourse would be to Russia.