CN112876463B - 一种制备pd-l1拮抗剂的中间体及其制备方法 - Google Patents

一种制备pd-l1拮抗剂的中间体及其制备方法 Download PDF

Info

Publication number
CN112876463B
CN112876463B CN202110060679.3A CN202110060679A CN112876463B CN 112876463 B CN112876463 B CN 112876463B CN 202110060679 A CN202110060679 A CN 202110060679A CN 112876463 B CN112876463 B CN 112876463B
Authority
CN
China
Prior art keywords
compound
mixture
water
hours
reaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110060679.3A
Other languages
English (en)
Other versions
CN112876463A (zh
Inventor
李磐
徐贝帝
温俏冬
冯恩光
王骥
路杨
周瑜
俞智勇
黄芝英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Baotai Biotechnology Co ltd
Original Assignee
Xiamen Baotai Biotechnology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Baotai Biotechnology Co ltd filed Critical Xiamen Baotai Biotechnology Co ltd
Publication of CN112876463A publication Critical patent/CN112876463A/zh
Application granted granted Critical
Publication of CN112876463B publication Critical patent/CN112876463B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D401/00Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom
    • C07D401/14Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom containing three or more hetero rings
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K9/00Medicinal preparations characterised by special physical form
    • A61K9/14Particulate form, e.g. powders, Processes for size reducing of pure drugs or the resulting products, Pure drug nanoparticles
    • A61K9/141Intimate drug-carrier mixtures characterised by the carrier, e.g. ordered mixtures, adsorbates, solid solutions, eutectica, co-dried, co-solubilised, co-kneaded, co-milled, co-ground products, co-precipitates, co-evaporates, co-extrudates, co-melts; Drug nanoparticles with adsorbed surface modifiers
    • A61K9/145Intimate drug-carrier mixtures characterised by the carrier, e.g. ordered mixtures, adsorbates, solid solutions, eutectica, co-dried, co-solubilised, co-kneaded, co-milled, co-ground products, co-precipitates, co-evaporates, co-extrudates, co-melts; Drug nanoparticles with adsorbed surface modifiers with organic compounds
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K9/00Medicinal preparations characterised by special physical form
    • A61K9/14Particulate form, e.g. powders, Processes for size reducing of pure drugs or the resulting products, Pure drug nanoparticles
    • A61K9/19Particulate form, e.g. powders, Processes for size reducing of pure drugs or the resulting products, Pure drug nanoparticles lyophilised, i.e. freeze-dried, solutions or dispersions
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61PSPECIFIC THERAPEUTIC ACTIVITY OF CHEMICAL COMPOUNDS OR MEDICINAL PREPARATIONS
    • A61P37/00Drugs for immunological or allergic disorders
    • A61P37/02Immunomodulators
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D401/00Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom
    • C07D401/02Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom containing two hetero rings
    • C07D401/06Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom containing two hetero rings linked by a carbon chain containing only aliphatic carbon atoms
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D401/00Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom
    • C07D401/02Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom containing two hetero rings
    • C07D401/12Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, at least one ring being a six-membered ring with only one nitrogen atom containing two hetero rings linked by a chain containing hetero atoms as chain links
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D403/00Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, not provided for by group C07D401/00
    • C07D403/02Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, not provided for by group C07D401/00 containing two hetero rings
    • C07D403/06Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, not provided for by group C07D401/00 containing two hetero rings linked by a carbon chain containing only aliphatic carbon atoms
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D403/00Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, not provided for by group C07D401/00
    • C07D403/02Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, not provided for by group C07D401/00 containing two hetero rings
    • C07D403/12Heterocyclic compounds containing two or more hetero rings, having nitrogen atoms as the only ring hetero atoms, not provided for by group C07D401/00 containing two hetero rings linked by a chain containing hetero atoms as chain links
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D405/00Heterocyclic compounds containing both one or more hetero rings having oxygen atoms as the only ring hetero atoms, and one or more rings having nitrogen as the only ring hetero atom
    • C07D405/14Heterocyclic compounds containing both one or more hetero rings having oxygen atoms as the only ring hetero atoms, and one or more rings having nitrogen as the only ring hetero atom containing three or more hetero rings
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D471/00Heterocyclic compounds containing nitrogen atoms as the only ring hetero atoms in the condensed system, at least one ring being a six-membered ring with one nitrogen atom, not provided for by groups C07D451/00 - C07D463/00
    • C07D471/02Heterocyclic compounds containing nitrogen atoms as the only ring hetero atoms in the condensed system, at least one ring being a six-membered ring with one nitrogen atom, not provided for by groups C07D451/00 - C07D463/00 in which the condensed system contains two hetero rings
    • C07D471/04Ortho-condensed systems
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07DHETEROCYCLIC COMPOUNDS
    • C07D471/00Heterocyclic compounds containing nitrogen atoms as the only ring hetero atoms in the condensed system, at least one ring being a six-membered ring with one nitrogen atom, not provided for by groups C07D451/00 - C07D463/00
    • C07D471/02Heterocyclic compounds containing nitrogen atoms as the only ring hetero atoms in the condensed system, at least one ring being a six-membered ring with one nitrogen atom, not provided for by groups C07D451/00 - C07D463/00 in which the condensed system contains two hetero rings
    • C07D471/10Spiro-condensed systems

Landscapes

  • Chemical & Material Sciences (AREA)
  • Organic Chemistry (AREA)
  • Health & Medical Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Engineering & Computer Science (AREA)
  • Pharmacology & Pharmacy (AREA)
  • Animal Behavior & Ethology (AREA)
  • Veterinary Medicine (AREA)
  • Medicinal Chemistry (AREA)
  • Public Health (AREA)
  • General Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Immunology (AREA)
  • Epidemiology (AREA)
  • Chemical Kinetics & Catalysis (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • General Chemical & Material Sciences (AREA)
  • Pharmaceuticals Containing Other Organic And Inorganic Compounds (AREA)
  • Plural Heterocyclic Compounds (AREA)
  • Nitrogen Condensed Heterocyclic Rings (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
  • Organic Low-Molecular-Weight Compounds And Preparation Thereof (AREA)

Abstract

本发明提供了一种化合物

Description

一种制备PD-L1拮抗剂的中间体及其制备方法
本申请为分案申请,其母案申请号为202080003296.6:母案申请日为2020年02月20日。
本申请要求于2019年2月21日提交中国专利局、申请号为201910130313.1、发明名称为“PD-L1拮抗剂化合物”,以及于2019年7月30日提交中国专利局、申请号为201910695768.8、发明名称为“PD-L1拮抗剂化合物”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及一种PD-L1拮抗剂化合物及使用其治疗/预防免疫相关病症的方法。
背景技术
肿瘤免疫治疗由于其卓越的疗效和创新性,在2013年被《科学》杂志评为年度最重要的科学突破。肿瘤免疫治疗有望成为继手术、化疗、放疗、靶向治疗后肿瘤治疗领域的一场革新。肿瘤免疫治疗是应用免疫学原理和方法,提高肿瘤细胞的免疫原性和对效应细胞杀伤的敏感性,激发和增强机体抗肿瘤免疫应答,并应用免疫细胞和效应分子输注宿主体内,协同机体免疫系统杀伤肿瘤、抑制肿瘤生长。肿瘤免疫治疗近来备受关注,是肿瘤治疗领域的焦点。近几年,肿瘤免疫治疗的好消息不断,目前已在一些肿瘤类型如黑色素瘤,非小细胞肺癌等的治疗中展示出了强大的抗肿瘤活性,并已有肿瘤免疫治疗药物获得美国FDA(Food and Drug Administration,FDA)批准临床应用。
PD-1(程序性死亡受体1,programmed death 1)为CD28超家族成员。以PD-1为靶点的免疫调节在抗肿瘤、抗感染、抗自身免疫性疾病及器官移植存活等方面均有重要的意义。其配体PD-L1也可作为靶点,相应的抗体也可以起到相同的作用。PD-L1(程序性死亡受体-配体1,programmed cell death-Ligand 1)是大小为40kDa的第一型跨膜蛋白。正常情形下免疫系统会对聚集在淋巴结或脾脏的外来抗原产生反应,促进具有抗原特异性的T细胞增殖。而PD-1与PD-L1结合,可以传导抑制性的信号,减低T细胞的增殖。
肿瘤细胞逃避T细胞摧毁的一种途径是通过在它表面产生PD-L1。当免疫细胞T细胞表面的PD-1识别PD-L1后,可以传导抑制性信号,T细胞就不能发现肿瘤细胞和向肿瘤细胞发出攻击信号。PD-1是通过解除肿瘤细胞逃避免疫系统的新型免疫疗法。PD-1免疫疗法的作用机制是针对PD-1或PD-L1设计特定的蛋白质抗体,阻止PD-1和PD-L1的识别过程,部分恢复T细胞功能,从而使T细胞可以杀死肿瘤细胞。
PD-1表达于活化的T细胞,B细胞及髓系细胞,其有两个配体,即PD-L1和PD-L2。PD-L1/L2在抗原递呈细胞都表达,PD-L1在多种组织也有表达。PD-1与PD-L1的结合介导T细胞活化的共抑制信号,调节T细胞活化和增殖,起到类似于CTLA-4的负调节作用。华裔科学家陈列平实验室首先发现PD-L1在肿瘤组织高表达,而且调节肿瘤浸润CD8 T细胞的功能。因此,以PD-1/PD-L1为靶点的免疫调节对抗肿瘤有重要的意义。
多个靶向PD-1/PD-L1相互作用的治疗性单克隆抗体(mAbs)已被美国FDA批准上市。除了开发相关单克隆抗体之外,寻找方便癌症患者的口服小分子化合物用来靶向抑制免疫检查点也是肿瘤免疫疗法的前沿领域。小分子化合物能够穿过细胞膜作用于细胞内靶点,所以应用范围广泛。其次,小分子经化学修饰后往往具有良好的生物利用度和依从性,有效避免消化肠道中酶类的分解失活。最后,在生产工艺、剂型设计和给药方式等多种层面,小分子的研究也颇为成熟。
大多数单克隆抗体(mAbs)的使用途径是高剂量的静脉注射。小分子药物,其更适合口服给药,可以减少严重的免疫相关不良事件。与单克隆抗体相比,小分子药物抑制剂有很多其他好处,例如,制造成本更经济、稳定,且器官和肿瘤的渗透性更好。考虑到小分子药物动力学性质的众多优点,它将会在单一疗法或其它组合方案里体现出剂量上的灵活性。本发明的小分子化合物的可为患者和医生提供一个引人注目的治疗选择。
发明内容
本发明提供了一种用于合成PDL1拮抗剂化合物的中间体I26,其具有以下结构:
Figure BDA0002902435610000031
除此之外,本发明还提供了合成本发明所述的中间体的方法,其特征在于包括以下步骤:其特征在于包括以下步骤:
Figure BDA0002902435610000041
进一步的,在本发明合成中间体I26的技术方案中,其特征在于包括以下步骤:
第一步:将2-氯-5-羟基苯甲酸(29.0g,168.05mmol)溶于四氢呋喃(100mL)中,在氮气氛围和冰浴下滴加1.0mol/L硼烷四氢呋喃溶液(336.10mL,336.10mmol)。滴加完毕,反应液升至室温搅拌16小时。TLC(PE:EA=4:1,Rf=0.2)检测原料消耗完全,冰浴下向反应液中滴加甲醇淬灭反应,直至不再有气泡冒出。浓缩溶剂得到化合物I26-a(26.6g,167.74mmol),淡黄色固体,收率99.8%。1H NMR(500MHz,d6-DMSO)δ9.59(s,1H),7.15(d,J=8.5Hz,1H),6.99(d,J=3.0Hz,1H),6.64(dd,J=8.5,3.0Hz,1H),5.32(t,J=6.0Hz,1H),4.47(d,J=6.0Hz,2H).
第二步:将化合物I26-a(26.6g,167.74mmol)和咪唑(11.53g,169.41mmol)溶于二氯甲烷(300mL)中,在0℃条件下分批加入TBSCl(25.53g,169.41mmol,29.35mL)的二氯甲烷(100mL)溶液。混合物升温至30℃搅拌16小时。用50mL水淬灭反应,水相用二氯甲烷萃取(100mL x 2)。合并有机相,用50mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。残留物用快速过柱机分离得到I26-b(33.4g,122.79mmol),淡黄色液体,收率73.0%。1H NMR(500MHz,d6-DMSO)δ9.66(s,1H),7.17(d,J=8.5Hz,1H),6.97(s,1H),6.67(d,J=8.5Hz,1H),4.66(s,2H),0.93(s,9H),0.11(s,6H).
第三步:将I26-b(8.0g,29.32mmol)溶于乙腈(100mL)中,加入三乙胺(14.83g,146.60mmol),接着加入氯化镁(5.58g,58.64mmol)和多聚甲醛(8.80g,293.21mmol)。混合物在氮气氛围下加热至90℃剧烈搅拌20小时。向反应液中加入100mL水稀释,用饱和柠檬酸水溶液调节pH=3-4,然后用乙酸乙酯萃取(2x200 mL)。合并有机相,用100mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。残留物用快速过柱机分离得到I26-c(5.0g,16.67mmol),白色固体,收率56.7%。1H NMR(500MHz,d6-DMSO)δ10.97(s,1H),10.23(s,1H),7.58(s,1H),7.25(s,1H),4.72(s,2H),0.96(s,9H),0.14(s,6H).
第四步:将5-氯甲基-3-氰基吡啶盐酸盐(3.2g,16.95mmol)溶于N,N-二甲基甲酰胺(40mL)中,在冰浴下加入N,N-二异丙基乙胺(5.48g,42.38mmol)和碳酸钾(5.86g,42.38mmol)。搅拌10分钟后加入I26-c(4.25g,14.13mmol)和碘化钾(234.50mg,1.41mmol)。混合物在冰浴下搅拌30分钟,然后升至50℃搅拌16小时。将反应液在冰浴下冷却,加入100mL水稀释直至不再有固体析出,过滤固体,用水洗涤,干燥,然后用快速过柱机分离得到I26-d(5.0g,11.99mmol),白色固体,收率84.9%。MS(ESI):m/z 417.2(M+H)+.
第五步:将I26-d(5.0g,11.99mmol)溶于甲苯(10mL)中,加入乙二醇(14.89g,239.82mmol,13.29mL)和对甲苯磺酸(228.09mg,1.20mmol)。然后滴加原甲酸三甲酯(2.55g,23.98mmol,2.62mL)。混合物在氮气氛围下加热至80℃搅拌16小时。反应液在冰浴下冷却,用30mL饱和碳酸氢钠水溶液淬灭,用30mL水稀释,水溶液用乙酸乙酯萃取(2x50mL)。合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。残留物用快速过柱机分离得到I26-e(5.5g,11.93mmol),白色固体,收率99.5%。MS(ESI):m/z 461.2(M+H)+.1H NMR(500MHz,d6-DMSO)δ8.99(d,J=2.0Hz,1H),8.91(d,J=2.0Hz,1H),8.37(s,1H),7.39(s,1H),7.15(s,1H),6.06(s,1H),5.30(s,2H),4.68(s,2H),4.04–4.01(m,2H),3.94–3.91(m,2H),0.87(s,9H),0.06(s,6H).
第六步:将I26-e(2.2g,4.77mmol)溶于四氢呋喃(10mL)中,加入1mol/L四丁基氟化铵的四氢呋喃溶液(7.16mL,7.16mmol),反应液在30℃搅拌半小时。用10mL水稀释,水溶液用乙酸乙酯萃取(2x50mL)。合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。残留物用乙酸乙酯和石油醚混合液(3%EA,20mL)打浆,过滤得到I26-f(1.58g,4.57mmol),淡黄色固体,收率95.5%。MS(ESI):m/z347.2(M+H)+.1H NMR(500MHz,d6-DMSO)δ9.00(d,J=2.0Hz,1H),8.96(d,J=2.0Hz,1H),8.40(d,J=2.0Hz,1H),7.37(s,1H),7.30(s,1H),6.05(s,1H),5.51(t,J=5.5Hz,1H),5.28(s,2H),4.53(d,J=5.5Hz,2H),4.03–4.0(m,2H),3.93–3.90(m,2H).
第七步:将I26-f(1.5g,4.33mmol)溶于二氯甲烷(30mL)中,加入N,N-二异丙基乙胺(1.68g,12.98mmol,2.26mL),在0℃氮气氛围下加入甲磺酸酐(1.51g,8.65mmol)。然后加入N,N-二异丙基乙胺(1.68g,12.98mmol,2.26mL)和盐酸二氧六环(4M,1.62mL)的二氯甲烷(10mL)混合液。反应液在25℃搅拌16小时。用20mL水淬灭反应,水溶液用二氯甲烷萃取(2x50mL)。合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。残留物用快速过柱机分离得到I26-g(1.4g,3.85mmol),淡黄色固体,收率88.6%。MS(ESI):m/z365.2(M+H)+.
第八步:将I26-g(1.36g,3.72mmol),4-溴-1H-吲唑(733.72mg,3.72mmol)和碳酸钾(1.03g,7.45mmol)溶于N,N-二甲基甲酰胺(20mL)中。混合物在50℃下搅拌16小时。反应液在冰浴下冷却,用水稀释直至固体不再析出,过滤,用水洗涤,干燥,再用快速过柱机分离得到中间体I26(1.08g,2.06mmol),淡黄色固体,收率55.2%。MS(ESI):m/z 525.0(M+H)+.1HNMR(500MHz,d6-DMSO)δ8.96(d,J=2.0Hz,1H),8.82(s,1H),8.27(s,1H),8.05(s,1H),7.70(d,J=8.5Hz,1H),7.45(s,1H),7.40(d,J=7.5Hz,1H),7.32(t,J=7.5Hz,1H),6.91(s,1H),6.04(s,1H),5.71(s,2H),5.16(s,2H),4.04–4.01(m,2H),3.97–3.89(m,2H).
除此之外,本发明还提供了一种式I26在制备PDL1拮抗剂化合物中的应用。
在本发明的技术方案中,其中所述的PDL1拮抗剂化合物具有以下结构:
Figure BDA0002902435610000081
在本发明化合物I26为中间体合成化合物61的方法中,其特征在于包括以下步骤:
Figure BDA0002902435610000082
进步的,在本发明的方法中,其特征在于包括以下步骤:
将中间体I26(1.0g,912.93umol),联硼酸频那醇酯(695.48mg,2.74mmol),醋酸钾(537.58mg,5.48mmol)和Pd(dppf)Cl2(66.80mg,91.29umol)混合于二氧六环(20mL)中。混合物在氮气氛围下加热至100℃搅拌16小时。待反应液冷却至室温,用50mL乙酸乙酯稀释,硅藻土过滤,在用50mL乙酸乙酯洗涤,浓缩滤液。残留物用快速过柱机分离得到中间体I29(0.28g,489.51umol),淡黄色固体,收率53.5%。MS(ESI):m/z 573.2(M+H)+.
进步的,在本发明的方法中,其特征在于包括以下步骤:
Figure BDA0002902435610000091
进步的,在本发明的方法中,其特征在于包括以下步骤:
第一步:将中间体I26(0.3g,572.52umol),中间体I29(0.39g,687.02umol),碳酸钾(158.7mg,1.15mmol)和Pd(dppf)Cl2(41.67mg,0.057mmol)混合于二氧六环(10mL)和水(2mL)的混合溶剂中。混合物在氮气氛围下加热至100℃搅拌3小时。待反应液冷却至室温,用20mL水稀释,水溶液用乙酸乙酯萃取(2x30mL)。合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。得到粗品化合物61a(413mg,464.31umol),黑色固体,收率81.1%。MS(ESI):m/z891.2(M+H)+.
第二步:将化合物61a(413mg,464.31umol)溶于四氢呋喃(5mL)中,加入4.0mol/L盐酸水溶液(1mL)。混合物在25℃下搅拌半小时。然后用10mL饱和碳酸氢钠水溶液中和,用10mL水稀释,水溶液用乙酸乙酯萃取(2x30mL)。合并有机相,用10mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。得到化合物61b(359mg,447.59umol),淡黄色固体,收率96.4%。MS(ESI):m/z 803.8(M+H)+.
第三步:将化合物61b(359mg,447.59umol)溶于N,N-二甲基甲酰胺(5mL)中,加入O-叔丁基-L-丝氨酸叔丁酯(242.82mg,1.12mmol)和乙酸(107.42mg,1.79mmol)。混合物在25℃下搅拌2小时。然后向混合物中加入三乙酰氧基硼氢化钠(379.56mg,1.79mmol),反应在25℃下搅拌半小时。再补加三乙酰氧基硼氢化钠(379.56mg,1.79mmol),并在25℃下继续搅拌半小时。然后加入20mL水淬灭,水溶液用乙酸乙酯萃取(3x50mL)。合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩。残留物用制备薄层层析分离得到化合物61c(0.25g,207.64umol),淡黄色固体,收率46.4%。MS(ESI):m/z 603.2(M/2+H)+.
第四步:将化合物61c(0.2g,165.80umol)溶于四氢呋喃(5mL)中,加入6.0mol/L盐酸水溶液(5mL)。混合物加热至50℃搅拌4小时。冷却至室温,加入醋酸钠调节pH=4-5,减压蒸去溶剂,加入5mL N,N-二甲基甲酰胺。过滤固体,用1mLN,N-二甲基甲酰胺洗涤固体一次,滤液直接用反向制备色谱分离得到化合物61(25mg,25.51umol),白色固体,收率15.4%。MS(ESI):m/z 981.3(M+H)+.1H NMR(500MHz,d6-DMSO)δ8.92(d,J=1.5Hz,2H),8.83(s,2H),8.32(s,2H),8.21(HCOOH,s,0.27H),8.07(s,2H),7.73(d,J=8.5Hz,2H),7.65–7.51(m,4H),7.47(d,J=7.0Hz,2H),6.87(s,2H),5.75(s,4H),5.20–5.06(m,4H),3.97(d,J=14.5Hz,2H),3.89(d,J=14.5Hz,2H),3.66(dd,J=11.0,4.5Hz,2H),3.62–3.59(m,2H),3.17(d,J=5.0Hz,2H).
细胞水平PD-1/PD-L1信号抑制的生物活性检测
本检测方法用于本发明所述化合物61的细胞水平生物学活性评价。
实验原理
本检测方法采用荧光素酶报告基因法检测化合物对细胞水平PD-1/PD-L1信号抑制的生物活性。PD-1/NFAT-Reporter-Jurkat细胞稳定表达人PD-1,且表达由NFAT元件调控的荧光素酶报告基因;TCR activator/PD-L1-CHO细胞稳定表达人PD-L1和TCR激活元件。当两株细胞共培养时,PD-1/PD-L1的结合会抑制TCR信号通路,从而抑制下游NFAT控制的荧光素酶报告基因表达。当加入PD-1/PD-L1抗体或者抑制剂,这种抑制作用被反转,荧光素酶表达,从而可以检测PD-1/PD-L1抑制剂对荧光素酶活性影响。
实验材料与设备
PD-1/NFAT-Reporter-Jurkat细胞(货号60535)以及TCR activator/PD-L1-CHO细胞(货号60536)购自BPS Bioscience公司;PD-L1抗体(Atezolizumab,货号A2004)购自Selleck公司;荧光素酶检测试剂(ONE-GloTMLuciferaseAssay System,货号E6120)购自Promega公司;多功能微孔板检测仪(型号SpectraMax i3x)购自Molecular Devices公司。
实验主要过程
按常规细胞培养实验操作流程培养PD-1/NFAT-Reporter-Jurkat细胞和TCRactivator/PD-L1-CHO细胞。
收集TCR activator/PD-L1-CHO细胞并按照35000个/每孔,接种到96孔培养板中,培养基体积为100微升,37℃孵育过夜。第二天,弃去培养基,加入化合物孵育30分钟,同时设置溶剂对照(二甲基亚砜,DMSO,终浓度0.1%)和PD-L1抗体(Atezolizumab,终浓度约10nM)阳性对照。再加入PD-1/NFAT-reporter-Jurkat细胞。继续培养6小时后,按荧光素酶检测试剂说明书检测荧光素酶活性。
以PD-L1抗体作为阳性对照,计算测试化合物的PD-1/PD-L1结合抑制率(%)=(化合物处理孔化学发光值/溶剂对照孔化学发光值平均值–1)/(PD-L1抗体孔化学发光值平均值/溶剂对照孔化学发光值平均值–1)×100%。
根据上述检测方法,对本发明所述化合物61进行细胞水平生物学活性评价。
化合物编号 Absolute EC50(μM)
61 0.124

Claims (7)

1.具有以下式I26结构的化合物:
Figure FDA0003856920360000011
2.如权利要求1所述的式I26化合物的制备方法,其特征在于包括以下步骤:
Figure FDA0003856920360000012
3.如权利要求2所述的方法,其特征在于包括以下步骤:
第一步:将2-氯-5-羟基苯甲酸29.0g,168.05mmol溶于四氢呋喃100mL中,在氮气氛围和冰浴下滴加1.0mol/L硼烷四氢呋喃溶液336.10mL,336.10mmol,滴加完毕,反应液升至室温搅拌16小时,TLC PE:EA=4:1,Rf=0.2检测原料消耗完全,冰浴下向反应液中滴加甲醇淬灭反应,直至不再有气泡冒出,浓缩溶剂得到化合物I26-a,
第二步:将化合物I26-a 26.6g,167.74mmol和咪唑11.53g,169.41mmol溶于二氯甲烷300mL中,在0℃条件下分批加入TBSCl 25.53g,169.41mmol,29.35mL的二氯甲烷100mL溶液,混合物升温至30℃搅拌16小时,用50mL水淬灭反应,水相用二氯甲烷萃取100mL x 2,合并有机相,用50mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,残留物用快速过柱机分离得到I26-b,
第三步:将I26-b 8.0g,29.32mmol溶于乙腈100mL中,加入三乙胺14.83g,146.60mmol,接着加入氯化镁5.58g,58.64mmol和多聚甲醛8.80g,293.21mmol,混合物在氮气氛围下加热至90℃剧烈搅拌20小时,向反应液中加入100mL水稀释,用饱和柠檬酸水溶液调节pH=3-4,然后用乙酸乙酯萃取2x200mL,合并有机相,用100mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,残留物用快速过柱机分离得到I26-c,
第四步:将5-氯甲基-3-氰基吡啶盐酸盐3.2g,16.95mmol溶于N,N-二甲基甲酰胺40mL中,在冰浴下加入N,N-二异丙基乙胺5.48g,42.38mmol和碳酸钾5.86g,42.38mmol,搅拌10分钟后加入I26-c 4.25g,14.13mmol和碘化钾234.50mg,1.41mmol,混合物在冰浴下搅拌30分钟,然后升至50℃搅拌16小时,将反应液在冰浴下冷却,加入100mL水稀释直至不再有固体析出,过滤固体,用水洗涤,干燥,然后用快速过柱机分离得到I26-d,
第五步:将I26-d 5.0g,11.99mmol溶于甲苯10mL中,加入乙二醇14.89g,239.82mmol,13.29mL和对甲苯磺酸228.09mg,1.20mmol,然后滴加原甲酸三甲酯2.55g,23.98mmol,2.62mL,混合物在氮气氛围下加热至80℃搅拌16小时,反应液在冰浴下冷却,用30mL饱和碳酸氢钠水溶液淬灭,用30mL水稀释,水溶液用乙酸乙酯萃取2x50mL,合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,残留物用快速过柱机分离得到I26-e,
第六步:将I26-e 2.2g,4.77mmol溶于四氢呋喃10mL中,加入1mol/L四丁基氟化铵的四氢呋喃溶液7.16mL,7.16mmol,反应液在30℃搅拌半小时,用10mL水稀释,水溶液用乙酸乙酯萃取2x50mL,合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,残留物用乙酸乙酯和石油醚混合液3%EA,20mL打浆,过滤得到I26-f,
第七步:将I26-f 1.5g,4.33mmol溶于二氯甲烷30mL中,加入N,N-二异丙基乙胺1.68g,12.98mmol,2.26mL,在0℃氮气氛围下加入甲磺酸酐1.51g,8.65mmol,然后加入N,N-二异丙基乙胺1.68g,12.98mmol,2.26mL和盐酸二氧六环4M,1.62mL的二氯甲烷10mL混合液,反应液在25℃搅拌16小时,用20mL水淬灭反应,水溶液用二氯甲烷萃取2x50mL,合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,残留物用快速过柱机分离得到I26-g,
第八步:将I26-g 1.36g,3.72mmol,4-溴-1H-吲唑733.72mg,3.72mmol和碳酸钾1.03g,7.45mmol溶于N,N-二甲基甲酰胺20mL中,混合物在50℃下搅拌16小时,反应液在冰浴下冷却,用水稀释直至固体不再析出,过滤,用水洗涤,干燥,再用快速过柱机分离得到中间体I26。
4.如权利要求1所述的式I26在制备PDL1拮抗剂化合物中的应用;
所述PDL1拮抗剂化合物具有以下结构:
Figure FDA0003856920360000031
包括以下步骤:
Figure FDA0003856920360000032
5.如权利要求4所述的应用,其特征在于包括以下步骤:
将权利要求1所述的化合物I26,联硼酸频那醇酯695.48mg,2.74mmol,醋酸钾537.58mg,5.48mmol和Pd(dppf)Cl2 66.80mg,91.29umol混合于二氧六环20mL中,混合物在氮气氛围下加热至100℃搅拌16小时,待反应液冷却至室温,用50mL乙酸乙酯稀释,硅藻土过滤,在用50mL乙酸乙酯洗涤,浓缩滤液,残留物用快速过柱机分离得到中间体I29。
6.如权利要求4所述的应用,其特征在于包括以下步骤:
Figure FDA0003856920360000041
7.如权利要求4~5任一项所述的应用,其特征在于包括以下步骤:
第一步:将中间体I26 0.3g,572.52umol,中间体I29 0.39g,687.02umol,碳酸钾158.7mg,1.15mmol和Pd(dppf)Cl2 41.67mg,0.057mmol混合于二氧六环10mL和水2mL的混合溶剂中,混合物在氮气氛围下加热至100℃搅拌3小时,待反应液冷却至室温,用20mL水稀释,水溶液用乙酸乙酯萃取2x30mL,合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,得到粗品化合物61a 413mg,464.31umol,黑色固体,收率81.1%,MS(ESI):m/z891.2(M+H)+.
第二步:将化合物61a 413mg,464.31umol溶于四氢呋喃5mL中,加入4.0mol/L盐酸水溶液1mL,混合物在25℃下搅拌半小时,然后用10mL饱和碳酸氢钠水溶液中和,用10mL水稀释,水溶液用乙酸乙酯萃取2x30mL,合并有机相,用10mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,得到化合物61b 359mg,447.59umol,淡黄色固体,收率96.4%,MS(ESI):m/z 803.8(M+H)+.
第三步:将化合物61b 359mg,447.59umol溶于N,N-二甲基甲酰胺5mL中,加入O-叔丁基-L-丝氨酸叔丁酯242.82mg,1.12mmol和乙酸107.42mg,1.79mmol,混合物在25℃下搅拌2小时,然后向混合物中加入三乙酰氧基硼氢化钠379.56mg,1.79mmol,反应在25℃下搅拌半小时,再补加三乙酰氧基硼氢化钠379.56mg,1.79mmol,并在25℃下继续搅拌半小时,然后加入20mL水淬灭,水溶液用乙酸乙酯萃取3x50mL,合并有机相,用20mL饱和食盐水洗,无水硫酸钠干燥,过滤,浓缩,残留物用制备薄层层析分离得到化合物61c,
第四步:将化合物61c 0.2g,165.80umol溶于四氢呋喃5mL中,加入6.0mol/L盐酸水溶液5mL,混合物加热至50℃搅拌4小时,冷却至室温,加入醋酸钠调节pH=4-5,减压蒸去溶剂,加入5mL N,N-二甲基甲酰胺,过滤固体,用1mL N,N-二甲基甲酰胺洗涤固体一次,滤液直接用反向制备色谱分离得到化合物61。
CN202110060679.3A 2019-02-21 2020-02-20 一种制备pd-l1拮抗剂的中间体及其制备方法 Active CN112876463B (zh)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN2019101303131 2019-02-21
CN201910130313 2019-02-21
CN2019106957688 2019-07-30
CN201910695768 2019-07-30
PCT/CN2020/075938 WO2020169058A1 (zh) 2019-02-21 2020-02-20 Pd-l1拮抗剂化合物
CN202080003296.6A CN112313220B (zh) 2019-02-21 2020-02-20 Pd-l1拮抗剂化合物

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202080003296.6A Division CN112313220B (zh) 2019-02-21 2020-02-20 Pd-l1拮抗剂化合物

Publications (2)

Publication Number Publication Date
CN112876463A CN112876463A (zh) 2021-06-01
CN112876463B true CN112876463B (zh) 2022-11-11

Family

ID=72143312

Family Applications (4)

Application Number Title Priority Date Filing Date
CN202080003296.6A Active CN112313220B (zh) 2019-02-21 2020-02-20 Pd-l1拮抗剂化合物
CN202110060679.3A Active CN112876463B (zh) 2019-02-21 2020-02-20 一种制备pd-l1拮抗剂的中间体及其制备方法
CN202110060670.2A Active CN112876458B (zh) 2019-02-21 2020-02-20 细胞程序性死亡-配体-1拮抗剂化合物
CN202110060576.7A Pending CN112876411A (zh) 2019-02-21 2020-02-20 化合物及其在合成pdl1拮抗剂类药物分子中的应用

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202080003296.6A Active CN112313220B (zh) 2019-02-21 2020-02-20 Pd-l1拮抗剂化合物

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN202110060670.2A Active CN112876458B (zh) 2019-02-21 2020-02-20 细胞程序性死亡-配体-1拮抗剂化合物
CN202110060576.7A Pending CN112876411A (zh) 2019-02-21 2020-02-20 化合物及其在合成pdl1拮抗剂类药物分子中的应用

Country Status (6)

Country Link
US (1) US20220227733A1 (zh)
EP (1) EP3929188A4 (zh)
JP (1) JP7281834B2 (zh)
CN (4) CN112313220B (zh)
TW (1) TW202045487A (zh)
WO (1) WO2020169058A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2020413555A1 (en) * 2019-12-26 2022-06-30 Adlai Nortye Biopharma Co., Ltd. PD-L1 antagonist compound
WO2023104744A1 (en) 2021-12-06 2023-06-15 Helmholtz-Zentrum Dresden-Rossendorf E.V. 3-((3-([1,1'-biphenyl]-3-ylmethoxy)phenoxy)methyl)benzonitrile derivatives and the use thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018009505A1 (en) * 2016-07-08 2018-01-11 Bristol-Myers Squibb Company 1,3-dihydroxy-phenyl derivatives useful as immunomodulators
WO2018195321A1 (en) * 2017-04-20 2018-10-25 Gilead Sciences, Inc. Pd-1/pd-l1 inhibitors
CN109665968A (zh) * 2017-10-16 2019-04-23 四川科伦博泰生物医药股份有限公司 并环化合物及其制备方法和用途

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100044225A (ko) * 2007-07-21 2010-04-29 알바니 몰레큘라 리써치, 인크. 5-피리디논 치환된 인다졸
SG11201601225RA (en) * 2013-09-04 2016-03-30 Bristol Myers Squibb Co Compounds useful as immunomodulators
US9850225B2 (en) * 2014-04-14 2017-12-26 Bristol-Myers Squibb Company Compounds useful as immunomodulators
JP6905053B2 (ja) * 2016-05-23 2021-07-21 中国医学科学院薬物研究所Institute Of Materia Medica, Chinese Academy Of Medical Sciences ベンジルフェニルエーテル誘導体、その調製方法、並びにその医薬組成物及び使用
WO2018119263A1 (en) * 2016-12-22 2018-06-28 Incyte Corporation Heterocyclic compounds derivatives as pd-l1 internalization inducers

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018009505A1 (en) * 2016-07-08 2018-01-11 Bristol-Myers Squibb Company 1,3-dihydroxy-phenyl derivatives useful as immunomodulators
WO2018195321A1 (en) * 2017-04-20 2018-10-25 Gilead Sciences, Inc. Pd-1/pd-l1 inhibitors
CN109665968A (zh) * 2017-10-16 2019-04-23 四川科伦博泰生物医药股份有限公司 并环化合物及其制备方法和用途

Also Published As

Publication number Publication date
CN112313220A (zh) 2021-02-02
WO2020169058A1 (zh) 2020-08-27
CN112876411A (zh) 2021-06-01
CN112876458A (zh) 2021-06-01
CN112313220B (zh) 2023-11-03
JP2022501397A (ja) 2022-01-06
CN112876463A (zh) 2021-06-01
US20220227733A1 (en) 2022-07-21
EP3929188A4 (en) 2022-10-12
CN112876458B (zh) 2022-10-04
EP3929188A1 (en) 2021-12-29
JP7281834B2 (ja) 2023-05-26
TW202045487A (zh) 2020-12-16

Similar Documents

Publication Publication Date Title
CN111448189A (zh) 一种联芳基衍生物、其制备方法和在药学上的应用
CN108239083B (zh) 芳香烃受体调节剂
IL229988A (en) 4,4,4- Triplofluoro- n - [(1s) - 2 [[(7s) - 5 (2 - Hydroxyethyl) - 6 - Oxo - 7 h - Pyrido [2,3 - d] [3] Benzazepine - 7 - [] Amino] -1-methyl-2-oxo-ethyl] butanamide, used in the manufacture of cancer drugs and its hydrate crystals
CN112876463B (zh) 一种制备pd-l1拮抗剂的中间体及其制备方法
CN113387840B (zh) PD-1/PD-L1和HDACs双靶点抑制剂、制备方法和用途
CN115605475A (zh) 一种免疫抑制剂、其制备方法和应用
CN112521371B (zh) 杂环酰胺类化合物、其可药用的盐及其制备方法和用途
CN115160309A (zh) Krasg12c突变蛋白杂环类抑制剂的制备及其应用
JP6602364B2 (ja) 化合物及びそれらの使用の方法
CN109232498B (zh) 一种香豆素类衍生物及其应用
CN115353508A (zh) 5-吡啶-1h-吲唑类化合物、药物组合物和应用
CN111643676B (zh) 一种双特异性二聚体、双特异性二聚体-药物偶联物及其应用
KR102394934B1 (ko) Akt 억제제로서의 염 형태 및 이의 결정 형태
CN109897036B (zh) 三唑并吡啶类化合物及其制备方法和用途
CN110551102B (zh) Alk共价抑制剂及其用途
CN108794398B (zh) 具有荧光的选择性组蛋白去乙酰化酶抑制剂及其制备方法和应用
CN102432612B (zh) 4,7-二氢四唑[1,5-a]嘧啶衍生物及其在制备抗肿瘤药物中的应用
JP2020531495A (ja) 癌治療のための組成物および方法
US20220235029A1 (en) Crystal form of c-met/axl inhibitor
CN115073392A (zh) N,n-二乙基磺酰胺二取代的苯并噻唑类衍生物、其制备方法及应用
KR20230079120A (ko) 피롤로 헤테로고리계 유도체의 결정형 및 이의 제조 방법
US11465986B2 (en) Crystal form of c-MET inhibitor and salt form thereof and preparation method therefor
CN112961081B (zh) 一种联苯甲酰胺脲类化合物及其制备方法和应用
CN111116565B (zh) 2-芳基-4-(4-吡唑氧基)吡啶类化合物、其制备方法、药物组合物与应用
CN114929702B (zh) 作为ar拮抗剂的二芳基硫代乙内酰脲化合物

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20211130

Address after: 361000 floor 3-5, No. 188, Pingcheng South Road, Haicang street, Haicang District, Xiamen City, Fujian Province

Applicant after: Xiamen Baotai Biotechnology Co.,Ltd.

Address before: 311100 Building 8, 1008 Xiangxiang street, Cangqian street, Yuhang District, Hangzhou City, Zhejiang Province

Applicant before: Hangzhou Arnold Biomedical Technology Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant