How to block perticular website ip using ACL ?

i have cisco 3600 router,i want to block perticular website ip by using ACL,how i can done it,Help me if u know ?.