The mystery of the prehistoric penis worm that used to live in a hermit crab-like shell

You will be surprised to learn that there was a penile worm that lived in prehistoric times but had the same characteristics as today's hermit crabs.

At the bottom of some ancient seas more than 500 million years ago, phallic-shaped creatures known as penile worms used hollow shells to protect them from predators, and evidence of this self-protective behavior remains. exist to this day in hermit crabs.

Picture 1 of The mystery of the prehistoric penis worm that used to live in a hermit crab-like shell
Penile worm 500 million years ago.

Penile worms that lived like hermit crabs were first discovered through analysis of fossils found in southern China's Yunnan province dating back to the Cambrian period.

The fossils preserve the soft tissue of four penile worms known as Eximpriapulus and the material from the cone-shaped shells called hyoliths.

Picture 2 of The mystery of the prehistoric penis worm that used to live in a hermit crab-like shell

Picture 3 of The mystery of the prehistoric penis worm that used to live in a hermit crab-like shell
The worms always fit inside these shells, in the same position and in the same direction.

"The worms are always nestled in these shells, in the same position and in the same direction," said Martin Smith, an associate professor of paleontology at Durham University in the UK. A study of fossils recently published in the journal Current Biology.

Smith said: 'The only explanation that makes sense is that these shells are their home. It was a real surprise." The act of occupying these shells for housing is thought to have developed much later, possibly during the Jurassic period about 170 million years ago.

This behavior is one of the hardest to infer from the fossil record. So how do the researchers know for sure that the worms aren't using their shells as temporary shelter or when laying eggs or as a hiding place?

'This was the big question we had to convince ourselves of in this study,' Smith said by email.

He said: 'First, we noticed that the worms were actually inside the shell. This suggests that biology is definitely part of the cause."

He added: 'Apart from this there are two main observations. Firstly, no fossils of worms were found in the shell, which we are wondering because we don't know if it is temporary or opportunistic.

Smith shared: 'Second, the right size. Worms are always found in a shell just large enough to hold them instead of oversized shells. They seem to have chosen the 'just right' shells for themselves.

Surprises in the Cambrian

Smith said that when these worms existed, the world was a very different place. The continents lie along the equator, and no species live on land except for "microscopic organisms". However, the oceans have already begun to teem with life.

He said: 'It is amazing that we are starting to see complex and dangerous ecosystems often associated with much younger geological periods, shortly after the first (complex) marine animals appeared. presently".

The researchers also concluded that predators of this era must have been numerous and aggressive, forcing worms 1 to 2 centimeters long to shelter in empty shells.

Although their findings were based on only a small number of fossil samples, the fact that this sheltering behavior was present reinforces the view that archaic animal behavior and ecosystems were much more diverse. more modern characteristics than previously assumed.

Hermit crabs have developed in a number of animals other than hermit crabs, the paper says, including several other crustaceans and various types of sea worms.

Picture 4 of The mystery of the prehistoric penis worm that used to live in a hermit crab-like shell
Today's hermit crabs also choose to live in abandoned objects for shelter

Today, penile worms are found only in places where predators occupy the food chain. Some are very small and live in isolation. Some other species in the waters stink, lack oxygen and are toxic. And they are no longer hiding in shells.