Ferocious 'penis worms' were the hermit crabs of the ancient seas

Illustration of a Cambrian penis worm inhabiting a hyolith shell.
Illustration of a Cambrian penis worm inhabiting a hyolith shell. (Image credit: Zhang Xiguang)

The Cambrian period (543 million to 490 million years ago) brought the first great explosion of biodiversity to Earth, with the ancestors of practically all modern animals first appearing. One of the most feared among them was the penis worm.

Technically known as priapulids — named for Priapus, the well-endowed Greek god of male genitals — penis worms, as they’re commonly known, are a division of marine worms that have survived in the world's oceans for 500 million years. Their modern descendants live largely unseen in muddy burrows deep underwater, occasionally freaking out fishermen with their floppy, phallus-shaped bodies. But fossils dating back to the early Cambrian show that penis worms were once a scourge of the ancient seas, widely distributed around the world and in possession of extendible, fang-lined mouths that could make a snack out of the poor marine creature that crossed them.

But, fearsome as they were, penis worms themselves were not without fear. In a new study published Nov. 7 in the journal Current Biology, researchers discovered four priapulid fossils that were nestled into the cone-shaped shells of hyoliths, a long-extinct group of marine animals.

Related: Image gallery: Bizarre Cambrian creatures

Because all of the worms were found in the same type of shell, and in roughly the same position, it's likely that the worms had appropriated the shells as their homes, just as modern hermit crabs do, the researchers said.

If that's the case, then it would seem that penis worms invented the "hermit" lifestyle hundreds of millions of years before the crustaceans that made it famous.

One of the fossils showing a penis worm chilling in the shell of a dead hyolith. (Image credit: Zhang Xiguang)

"The only explanation that made sense was that these shells were their homes — something that came as a real surprise," study co-author Martin Smith, an associate professor of paleontology at Durham University in England, said in a statement via email.

The team discovered the four hermit penis fossils in the collections of the Guanshan fossil deposits, from southern China. These fossil deposits, dating to the early Cambrian (about 525 million years ago) are famous for preserving not just hard structures such as teeth and shells, but also soft tissue — like the bodies of priapulids — which are much rarer to find in the fossil record.

In each shell, the worm's bottom sits squished into the bottom of the cone, while the worm's head and mouth dangle out over the side — sort of like a melting swirl of soft-serve ice cream. According to the researchers, the fossil region contained dozens of other empty shells, but no other free-living priapulids, suggesting the connection between the two was no mere accident. Furthermore, each worm fit snugly in its sheath, suggesting the creatures chose their shells for permanent protection from Cambrian predators, rather than as temporary refuge.

This type of "hermiting" behavior has never been seen in priapulids before, nor in any species before the Mesozoic era (250 million to 65 million years ago), the researchers wrote. For Smith, it's "mind-boggling" that this complex behavior could have emerged so soon after the great burst of biodiversity known as the Cambrian explosion, more than 500 million years ago. In the harsh world of the early ocean, it seems even fearsome penis worms had to get creative.

Originally published on Live Science.

Brandon Specktor
Editor

Brandon is the space/physics editor at Live Science. His writing has appeared in The Washington Post, Reader's Digest, CBS.com, the Richard Dawkins Foundation website and other outlets. He holds a bachelor's degree in creative writing from the University of Arizona, with minors in journalism and media arts. He enjoys writing most about space, geoscience and the mysteries of the universe.