Russian intelligence service, the GRU, has been accused of launching a cyber attack on the global chemical weapons watchdog which is investigating the Salisbury nerve agent attack.

Officials in the Netherlands where the Organisation for the Prohibition of Chemical Weapons is based said four Russians had been expelled in the wake of the alleged cyber strike.

British intelligence helped thwart the operation, which was launched in April, a month after the Salisbury Novichok poisoning.

Details were revealed on Thursday after the UK Government accused the GRU of a wave of other cyber attacks across the globe.

Foreign Secretary Jeremy Hunt said the GRU was waging a campaign of “indiscriminate and reckless” cyber strikes targeting political institutions, businesses, media and sport.

The National Cyber Security Centre (NCSC) said that a number of hackers known to have launched attacks have now been linked to the GRU.

The revelations will further strain relations with Russia after Britain blamed Moscow for the nerve agent attack in Salisbury last March which left one person dead.

The NCSC associated four new attacks with the GRU, on top of previous strikes believed to have been conducted by Russian intelligence.

Among targets of the GRU attacks were the World Anti-Doping Agency (Wada), transport systems in Ukraine and democratic elections, such as the 2016 US presidential race, according to the NCSC.

Mr Hunt said: “These cyber attacks serve no legitimate national security interest, instead impacting the ability of people around the world to go about their daily lives free from interference, and even their ability to enjoy sport.

“The GRU’s actions are reckless and indiscriminate: they try to undermine and interfere in elections in other countries; they are even prepared to damage Russian companies and Russian citizens.

“This pattern of behaviour demonstrates their desire to operate without regard to international law or established norms and to do so with a feeling of impunity and without consequences.

“Our message is clear: together with our allies, we will expose and respond to the GRU’s attempts to undermine international stability.”

Defence Secretary Gavin Williamson, attending a Nato summit in Brussels, said Moscow was targeting organisations with no military value.

He said: “And what we are seeing is that Russia is quite willing to use such weapons such as cyber attacks against these organisations, and here at Nato we stand shoulder to shoulder with our allies in unity against such actions.

“What we have made clear is that we are not going to be backward leaning. We are going to actually make it clear where Russia acts that we are going to be exposing that action.

“And we believe that by doing so this will act as a disincentive for acting in such a way in the future.”

The NCSC said it was “almost certainly” the GRU behind a “BadRabbit”attack in October 2017 that caused disruption to the Kyiv metro, Odessa airport and Russia’s central bank.

And Britain’s cyber security chiefs say they have “high confidence” Russian intelligence was responsible for a strike on Wada in August 2017.

The NCSC also stated that the GRU was “almost certainly” to blame for hacking the Democratic National Committee during the US presidential election in 2016.

And the agency pointed the finger at the GRU for accessing email accounts at a small UK-based TV station in 2015.

Britain’s relations with Russia have been in the deep freeze since the Salisbury attack which targeted former Kremlin agent Sergei Skripal.

UK authorities believe two Russians, using the aliases Alexander Petrov and Ruslan Boshirov, smeared the highly toxic Novichok chemical on a door handle at the Wiltshire home of Mr Skripal on March 4.

The attack left Mr Skripal and his daughter Yulia critically ill, and Dawn Sturgess, 44, who was later exposed to the same nerve agent, died in July.