Penis Worms May Have Been the First Real Hermits

Hermit crabs may have evolved hermiting behavior 180 million years ago, but penis worms beat them by more than 300 million years

An artistic rendering of a penis worm. It is a tube-like, pink critter with alien-like projections coming off of it. It lives in a long, cylindrical shell and pops its head out of the end. The background is a blue and green underwater landscape.
For a tiny, soft-bodied worm, seeking shelter by way of hermiting behavior likely protected it from predators. Zhang Xiguang, Yunnan University

To protect their vulnerable, soft bodies, hermit crabs have to scavenge for shelter—usually they nestle into a discarded shell, or something more creative like a doll head or a Lego. Scientists thought that this behavior evolved around 180 million years ago, when the first hermit crabs emerged during the Jurassic Period, reports Asher Elbein for the New York Times. However, a paper published this week in the journal Current Biology challenges that idea.

Now, a team of scientists report hermiting behavior evolved more than 500 million years ago and hermit crabs weren't the first to do it. Instead, the first true hermits were priapulids—suggestively shaped critters known as penis worms, Brandon Spektor reports for Live Science.

"They’re a neat group of animals with an unfortunate name," study co-author Martin Smith, a paleontologist at the University of Durham in England, tells the Times. "They’ve got this really strange morphology: a trunk that looks a bit like a finger, and a throat lined with little teeth that turns inside out, which is gross."

The fossils found in southern China revealed imprints of the worms' soft tissues and cone-shaped shells, report Katie Hunt for CNN.

"The worms are always sitting snugly within these same types of shells, in the same position and orientation," Smith says in a press release. "The only explanation that made sense was that these shells were their homes—something that came as a real surprise."

To confirm that the penis worms were actually living in the shells instead of seeking temporary refuge, Smith and his team had to confirm two details. The first is that the worms were physically inside the shells, nestled between the top and bottom. Plus, the penis worms were never found without a shell. If they were, it would've suggested "the relationship was temporary or opportunistic," Smith tells CNN.   

"Secondly, that the size match was consistent: worms are always found in a shell that's just big enough to accommodate them (but no bigger)," he tells CNN via email. "Like goldilocks, they seem to have chosen the shell that was 'just right' for them."

Modern-day hermit crabs search for goldilocks shells, too. Once a shell becomes too snug, they move out and upgrade to a larger one. However, none of the 20 species of penis worms existing today are known to be hermits, so they must have lost that ability somewhere along the evolutionary timeline, reports Sid Perkins for Science News.

"…One of the reasons that our results are so surprising -- we often (wrongly) think of evolution as always moving in the direction of generating complexity, whilst forgetting that complex solutions once invented are sometimes lost," Smith tells CNN.

The Cambrian Explosion is likely the driver of this behavior. It occurred more than 500 million years ago when the planet burst with life. With the emergence of new species came intense competition and predation, which forced critters to adapt survival strategies, reports CNN.

Smith tells the Times that it was an evolutionary arms race, with species developing survival strategies over the course of generations to ensure their existence well into the future.

"We see fish with big crushing teeth appear, we see crabs and lobsters with big crunching claws," Smith tells the Times. "It’s a little bit like the transition from going around with a bow and arrow to someone inventing the machine gun."

For a tiny, soft-bodied worm, evolving to survive this period could have required seeking shelter by way of hermiting behavior, reports Science News.

"Perhaps it’s not a surprise that some priapulids became hermits when you think about what this predatory arms race was all about: eating, ducking and hiding," Jakob Vinther, a paleontologist at the University of Bristol in England who was not involved with the study, tells Science News.

Get the latest stories in your inbox every weekday.